[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.78' (ECDSA) to the list of known hosts. 2021/07/27 16:41:31 fuzzer started 2021/07/27 16:41:31 dialing manager at 10.128.0.163:42073 2021/07/27 16:41:34 syscalls: 1997 2021/07/27 16:41:34 code coverage: enabled 2021/07/27 16:41:34 comparison tracing: enabled 2021/07/27 16:41:34 extra coverage: enabled 2021/07/27 16:41:34 setuid sandbox: enabled 2021/07/27 16:41:34 namespace sandbox: enabled 2021/07/27 16:41:34 Android sandbox: enabled 2021/07/27 16:41:34 fault injection: enabled 2021/07/27 16:41:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/27 16:41:34 net packet injection: /dev/net/tun does not exist 2021/07/27 16:41:34 net device setup: enabled 2021/07/27 16:41:34 concurrency sanitizer: enabled 2021/07/27 16:41:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/27 16:41:34 USB emulation: /dev/raw-gadget does not exist 2021/07/27 16:41:34 hci packet injection: /dev/vhci does not exist 2021/07/27 16:41:34 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/07/27 16:41:34 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/07/27 16:41:35 suppressing KCSAN reports in functions: '__ext4_update_other_inode_time' 'blk_mq_sched_dispatch_requests' 'lookup_fast' 'audit_log_start' 'kauditd_thread' 'delete_from_page_cache_batch' 'blk_mq_dispatch_rq_list' 'blk_mq_rq_ctx_init' 'n_tty_receive_buf_common' 'vfs_fsync_range' 'ext4_free_inodes_count' 'do_select' 'exit_mm' 'step_into' 'xas_clear_mark' '__find_get_block' 'shmem_unlink' '__xa_clear_mark' 'generic_write_end' '__mark_inode_dirty' 'dd_has_work' 'do_sys_poll' 2021/07/27 16:41:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/07/27 16:41:35 fetching corpus: 50, signal 10143/14016 (executing program) 2021/07/27 16:41:35 fetching corpus: 100, signal 18066/23696 (executing program) 2021/07/27 16:41:35 fetching corpus: 150, signal 27078/34328 (executing program) 2021/07/27 16:41:35 fetching corpus: 200, signal 32108/40985 (executing program) 2021/07/27 16:41:35 fetching corpus: 250, signal 35771/46285 (executing program) 2021/07/27 16:41:35 fetching corpus: 300, signal 40413/52458 (executing program) 2021/07/27 16:41:35 fetching corpus: 350, signal 42362/56030 (executing program) 2021/07/27 16:41:35 fetching corpus: 400, signal 47029/62092 (executing program) 2021/07/27 16:41:35 fetching corpus: 450, signal 49918/66466 (executing program) 2021/07/27 16:41:35 fetching corpus: 500, signal 52220/70241 (executing program) 2021/07/27 16:41:35 fetching corpus: 550, signal 55075/74500 (executing program) 2021/07/27 16:41:35 fetching corpus: 600, signal 56924/77796 (executing program) 2021/07/27 16:41:35 fetching corpus: 650, signal 59658/81846 (executing program) 2021/07/27 16:41:35 fetching corpus: 700, signal 61661/85228 (executing program) 2021/07/27 16:41:35 fetching corpus: 750, signal 64877/89712 (executing program) 2021/07/27 16:41:35 fetching corpus: 800, signal 66332/92542 (executing program) 2021/07/27 16:41:35 fetching corpus: 850, signal 68556/95982 (executing program) 2021/07/27 16:41:35 fetching corpus: 900, signal 69732/98511 (executing program) 2021/07/27 16:41:35 fetching corpus: 950, signal 71776/101777 (executing program) 2021/07/27 16:41:35 fetching corpus: 1000, signal 73479/104759 (executing program) 2021/07/27 16:41:35 fetching corpus: 1050, signal 75154/107719 (executing program) 2021/07/27 16:41:35 fetching corpus: 1100, signal 78674/112134 (executing program) 2021/07/27 16:41:35 fetching corpus: 1150, signal 80352/114988 (executing program) 2021/07/27 16:41:35 fetching corpus: 1200, signal 81467/117348 (executing program) 2021/07/27 16:41:35 fetching corpus: 1250, signal 82246/119413 (executing program) 2021/07/27 16:41:35 fetching corpus: 1300, signal 83470/121807 (executing program) 2021/07/27 16:41:35 fetching corpus: 1350, signal 84840/124376 (executing program) 2021/07/27 16:41:36 fetching corpus: 1400, signal 86223/126868 (executing program) 2021/07/27 16:41:36 fetching corpus: 1450, signal 87273/129106 (executing program) 2021/07/27 16:41:36 fetching corpus: 1500, signal 89039/131897 (executing program) 2021/07/27 16:41:36 fetching corpus: 1550, signal 90120/134127 (executing program) 2021/07/27 16:41:36 fetching corpus: 1600, signal 91519/136535 (executing program) 2021/07/27 16:41:36 fetching corpus: 1650, signal 92383/138575 (executing program) 2021/07/27 16:41:36 fetching corpus: 1700, signal 93510/140795 (executing program) 2021/07/27 16:41:36 fetching corpus: 1750, signal 94452/142823 (executing program) 2021/07/27 16:41:36 fetching corpus: 1800, signal 95571/144984 (executing program) 2021/07/27 16:41:36 fetching corpus: 1850, signal 97349/147618 (executing program) 2021/07/27 16:41:36 fetching corpus: 1900, signal 98075/149478 (executing program) 2021/07/27 16:41:36 fetching corpus: 1950, signal 99438/151791 (executing program) 2021/07/27 16:41:36 fetching corpus: 2000, signal 101212/154421 (executing program) 2021/07/27 16:41:36 fetching corpus: 2050, signal 102021/156352 (executing program) 2021/07/27 16:41:36 fetching corpus: 2100, signal 102733/158135 (executing program) 2021/07/27 16:41:36 fetching corpus: 2150, signal 104015/160283 (executing program) 2021/07/27 16:41:36 fetching corpus: 2200, signal 105386/162490 (executing program) 2021/07/27 16:41:36 fetching corpus: 2250, signal 106366/164418 (executing program) 2021/07/27 16:41:36 fetching corpus: 2300, signal 108515/167108 (executing program) 2021/07/27 16:41:36 fetching corpus: 2350, signal 109185/168831 (executing program) 2021/07/27 16:41:36 fetching corpus: 2400, signal 110868/171203 (executing program) 2021/07/27 16:41:36 fetching corpus: 2450, signal 112025/173154 (executing program) 2021/07/27 16:41:36 fetching corpus: 2500, signal 112785/174890 (executing program) 2021/07/27 16:41:36 fetching corpus: 2550, signal 113908/176806 (executing program) 2021/07/27 16:41:36 fetching corpus: 2600, signal 114729/178521 (executing program) 2021/07/27 16:41:36 fetching corpus: 2650, signal 115638/180302 (executing program) 2021/07/27 16:41:36 fetching corpus: 2700, signal 116342/181897 (executing program) 2021/07/27 16:41:36 fetching corpus: 2749, signal 117302/183684 (executing program) 2021/07/27 16:41:36 fetching corpus: 2799, signal 118208/185428 (executing program) 2021/07/27 16:41:36 fetching corpus: 2849, signal 118985/187039 (executing program) 2021/07/27 16:41:36 fetching corpus: 2899, signal 119718/188597 (executing program) 2021/07/27 16:41:36 fetching corpus: 2949, signal 120785/190391 (executing program) 2021/07/27 16:41:37 fetching corpus: 2999, signal 121505/191969 (executing program) 2021/07/27 16:41:37 fetching corpus: 3049, signal 122034/193431 (executing program) 2021/07/27 16:41:37 fetching corpus: 3099, signal 122804/194993 (executing program) 2021/07/27 16:41:37 fetching corpus: 3149, signal 123624/196613 (executing program) 2021/07/27 16:41:37 fetching corpus: 3199, signal 124059/197990 (executing program) 2021/07/27 16:41:37 fetching corpus: 3249, signal 124541/199385 (executing program) 2021/07/27 16:41:37 fetching corpus: 3299, signal 125361/200974 (executing program) 2021/07/27 16:41:37 fetching corpus: 3349, signal 126184/202545 (executing program) 2021/07/27 16:41:37 fetching corpus: 3399, signal 126686/203938 (executing program) 2021/07/27 16:41:37 fetching corpus: 3449, signal 127547/205472 (executing program) 2021/07/27 16:41:37 fetching corpus: 3499, signal 128558/207079 (executing program) 2021/07/27 16:41:37 fetching corpus: 3549, signal 129004/208352 (executing program) 2021/07/27 16:41:37 fetching corpus: 3599, signal 129656/209820 (executing program) 2021/07/27 16:41:37 fetching corpus: 3649, signal 130289/211245 (executing program) 2021/07/27 16:41:37 fetching corpus: 3699, signal 130965/212629 (executing program) 2021/07/27 16:41:37 fetching corpus: 3749, signal 132126/214270 (executing program) 2021/07/27 16:41:37 fetching corpus: 3799, signal 132755/215661 (executing program) 2021/07/27 16:41:37 fetching corpus: 3849, signal 134073/217356 (executing program) 2021/07/27 16:41:37 fetching corpus: 3899, signal 134680/218745 (executing program) 2021/07/27 16:41:37 fetching corpus: 3949, signal 135313/220094 (executing program) 2021/07/27 16:41:37 fetching corpus: 3999, signal 136247/221573 (executing program) 2021/07/27 16:41:37 fetching corpus: 4049, signal 136982/222945 (executing program) 2021/07/27 16:41:37 fetching corpus: 4099, signal 137645/224308 (executing program) 2021/07/27 16:41:37 fetching corpus: 4149, signal 138022/225542 (executing program) 2021/07/27 16:41:37 fetching corpus: 4199, signal 138544/226799 (executing program) 2021/07/27 16:41:37 fetching corpus: 4249, signal 139138/228077 (executing program) 2021/07/27 16:41:37 fetching corpus: 4299, signal 139723/229322 (executing program) 2021/07/27 16:41:37 fetching corpus: 4349, signal 140296/230563 (executing program) 2021/07/27 16:41:37 fetching corpus: 4399, signal 141295/231921 (executing program) 2021/07/27 16:41:37 fetching corpus: 4449, signal 141790/233096 (executing program) 2021/07/27 16:41:37 fetching corpus: 4499, signal 142504/234350 (executing program) 2021/07/27 16:41:37 fetching corpus: 4549, signal 142982/235543 (executing program) 2021/07/27 16:41:38 fetching corpus: 4599, signal 143595/236765 (executing program) 2021/07/27 16:41:38 fetching corpus: 4649, signal 144156/238018 (executing program) 2021/07/27 16:41:38 fetching corpus: 4699, signal 144748/239232 (executing program) 2021/07/27 16:41:38 fetching corpus: 4749, signal 145206/240390 (executing program) 2021/07/27 16:41:38 fetching corpus: 4799, signal 145538/241519 (executing program) 2021/07/27 16:41:38 fetching corpus: 4849, signal 146154/242725 (executing program) 2021/07/27 16:41:38 fetching corpus: 4899, signal 146634/243841 (executing program) 2021/07/27 16:41:38 fetching corpus: 4949, signal 147162/244952 (executing program) 2021/07/27 16:41:38 fetching corpus: 4999, signal 147843/246110 (executing program) 2021/07/27 16:41:38 fetching corpus: 5049, signal 148550/247289 (executing program) 2021/07/27 16:41:38 fetching corpus: 5099, signal 148927/248389 (executing program) 2021/07/27 16:41:38 fetching corpus: 5149, signal 149412/249473 (executing program) 2021/07/27 16:41:38 fetching corpus: 5199, signal 150119/250658 (executing program) 2021/07/27 16:41:38 fetching corpus: 5249, signal 150525/251697 (executing program) 2021/07/27 16:41:38 fetching corpus: 5299, signal 151107/252810 (executing program) 2021/07/27 16:41:38 fetching corpus: 5349, signal 151431/253837 (executing program) 2021/07/27 16:41:38 fetching corpus: 5399, signal 151912/254893 (executing program) 2021/07/27 16:41:38 fetching corpus: 5449, signal 152424/255922 (executing program) 2021/07/27 16:41:38 fetching corpus: 5499, signal 152949/256948 (executing program) 2021/07/27 16:41:38 fetching corpus: 5549, signal 153477/257997 (executing program) 2021/07/27 16:41:38 fetching corpus: 5599, signal 154020/259048 (executing program) 2021/07/27 16:41:38 fetching corpus: 5648, signal 154409/260070 (executing program) 2021/07/27 16:41:38 fetching corpus: 5698, signal 154899/261108 (executing program) 2021/07/27 16:41:38 fetching corpus: 5748, signal 155343/262126 (executing program) 2021/07/27 16:41:38 fetching corpus: 5798, signal 155808/263151 (executing program) 2021/07/27 16:41:38 fetching corpus: 5848, signal 156191/264126 (executing program) 2021/07/27 16:41:38 fetching corpus: 5898, signal 156814/265140 (executing program) 2021/07/27 16:41:38 fetching corpus: 5948, signal 157212/266107 (executing program) 2021/07/27 16:41:38 fetching corpus: 5998, signal 157610/267093 (executing program) 2021/07/27 16:41:38 fetching corpus: 6048, signal 157959/268094 (executing program) 2021/07/27 16:41:38 fetching corpus: 6098, signal 158349/269096 (executing program) 2021/07/27 16:41:38 fetching corpus: 6148, signal 159142/270088 (executing program) 2021/07/27 16:41:38 fetching corpus: 6198, signal 159529/271066 (executing program) 2021/07/27 16:41:39 fetching corpus: 6248, signal 160053/272015 (executing program) 2021/07/27 16:41:39 fetching corpus: 6298, signal 160425/272961 (executing program) 2021/07/27 16:41:39 fetching corpus: 6348, signal 160771/273899 (executing program) 2021/07/27 16:41:39 fetching corpus: 6398, signal 161157/274785 (executing program) 2021/07/27 16:41:39 fetching corpus: 6448, signal 161626/275700 (executing program) 2021/07/27 16:41:39 fetching corpus: 6498, signal 161955/276626 (executing program) 2021/07/27 16:41:39 fetching corpus: 6548, signal 162871/277563 (executing program) 2021/07/27 16:41:39 fetching corpus: 6598, signal 163240/278460 (executing program) 2021/07/27 16:41:39 fetching corpus: 6648, signal 163694/279347 (executing program) 2021/07/27 16:41:39 fetching corpus: 6698, signal 164188/280242 (executing program) 2021/07/27 16:41:39 fetching corpus: 6748, signal 164539/281137 (executing program) 2021/07/27 16:41:39 fetching corpus: 6797, signal 165074/282028 (executing program) 2021/07/27 16:41:39 fetching corpus: 6847, signal 165566/282916 (executing program) 2021/07/27 16:41:39 fetching corpus: 6897, signal 166518/283812 (executing program) 2021/07/27 16:41:39 fetching corpus: 6947, signal 166925/284681 (executing program) 2021/07/27 16:41:39 fetching corpus: 6997, signal 167252/285561 (executing program) 2021/07/27 16:41:39 fetching corpus: 7047, signal 167715/286381 (executing program) 2021/07/27 16:41:39 fetching corpus: 7097, signal 168122/287191 (executing program) 2021/07/27 16:41:39 fetching corpus: 7147, signal 168648/288017 (executing program) 2021/07/27 16:41:39 fetching corpus: 7196, signal 169051/288017 (executing program) 2021/07/27 16:41:39 fetching corpus: 7246, signal 169431/288017 (executing program) 2021/07/27 16:41:39 fetching corpus: 7296, signal 169833/288017 (executing program) 2021/07/27 16:41:39 fetching corpus: 7346, signal 170229/288017 (executing program) 2021/07/27 16:41:39 fetching corpus: 7396, signal 170554/288021 (executing program) 2021/07/27 16:41:39 fetching corpus: 7446, signal 170879/288021 (executing program) 2021/07/27 16:41:39 fetching corpus: 7496, signal 171202/288021 (executing program) 2021/07/27 16:41:39 fetching corpus: 7546, signal 171494/288047 (executing program) 2021/07/27 16:41:39 fetching corpus: 7596, signal 171895/288065 (executing program) 2021/07/27 16:41:39 fetching corpus: 7646, signal 172301/288065 (executing program) 2021/07/27 16:41:39 fetching corpus: 7696, signal 172728/288065 (executing program) 2021/07/27 16:41:39 fetching corpus: 7746, signal 173233/288065 (executing program) 2021/07/27 16:41:40 fetching corpus: 7796, signal 173575/288065 (executing program) 2021/07/27 16:41:40 fetching corpus: 7846, signal 173888/288065 (executing program) 2021/07/27 16:41:40 fetching corpus: 7896, signal 174164/288065 (executing program) 2021/07/27 16:41:40 fetching corpus: 7946, signal 174430/288065 (executing program) 2021/07/27 16:41:40 fetching corpus: 7996, signal 174924/288065 (executing program) 2021/07/27 16:41:40 fetching corpus: 8046, signal 175478/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8096, signal 176039/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8146, signal 176425/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8196, signal 176709/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8246, signal 177119/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8296, signal 177472/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8346, signal 177982/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8396, signal 178330/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8446, signal 178601/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8496, signal 179078/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8546, signal 179395/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8596, signal 179665/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8646, signal 180129/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8696, signal 180489/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8746, signal 180811/288067 (executing program) 2021/07/27 16:41:40 fetching corpus: 8796, signal 181236/288070 (executing program) 2021/07/27 16:41:40 fetching corpus: 8846, signal 181514/288072 (executing program) 2021/07/27 16:41:40 fetching corpus: 8896, signal 181751/288072 (executing program) 2021/07/27 16:41:40 fetching corpus: 8946, signal 182154/288072 (executing program) 2021/07/27 16:41:40 fetching corpus: 8996, signal 182479/288077 (executing program) 2021/07/27 16:41:40 fetching corpus: 9046, signal 182941/288077 (executing program) 2021/07/27 16:41:40 fetching corpus: 9096, signal 183318/288077 (executing program) 2021/07/27 16:41:40 fetching corpus: 9145, signal 183936/288077 (executing program) 2021/07/27 16:41:40 fetching corpus: 9195, signal 184353/288077 (executing program) 2021/07/27 16:41:40 fetching corpus: 9245, signal 184611/288077 (executing program) 2021/07/27 16:41:40 fetching corpus: 9295, signal 185031/288077 (executing program) 2021/07/27 16:41:40 fetching corpus: 9345, signal 185317/288077 (executing program) 2021/07/27 16:41:40 fetching corpus: 9395, signal 185591/288077 (executing program) 2021/07/27 16:41:40 fetching corpus: 9445, signal 185975/288079 (executing program) 2021/07/27 16:41:40 fetching corpus: 9495, signal 186233/288079 (executing program) 2021/07/27 16:41:40 fetching corpus: 9544, signal 186526/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 9594, signal 186905/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 9644, signal 187250/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 9694, signal 187800/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 9744, signal 188102/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 9794, signal 188562/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 9844, signal 188913/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 9894, signal 189234/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 9944, signal 189474/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 9994, signal 189761/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 10043, signal 190149/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 10093, signal 190566/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 10143, signal 190869/288079 (executing program) 2021/07/27 16:41:41 fetching corpus: 10193, signal 191100/288080 (executing program) 2021/07/27 16:41:41 fetching corpus: 10243, signal 191511/288080 (executing program) 2021/07/27 16:41:41 fetching corpus: 10293, signal 191784/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10343, signal 192040/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10393, signal 192372/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10443, signal 192643/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10493, signal 192959/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10542, signal 193174/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10592, signal 193431/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10642, signal 193700/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10692, signal 193940/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10742, signal 194247/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10792, signal 194595/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10842, signal 194856/288086 (executing program) 2021/07/27 16:41:41 fetching corpus: 10892, signal 195113/288088 (executing program) 2021/07/27 16:41:41 fetching corpus: 10942, signal 195427/288088 (executing program) 2021/07/27 16:41:41 fetching corpus: 10992, signal 195734/288088 (executing program) 2021/07/27 16:41:41 fetching corpus: 11042, signal 196198/288088 (executing program) 2021/07/27 16:41:41 fetching corpus: 11092, signal 196481/288094 (executing program) 2021/07/27 16:41:41 fetching corpus: 11141, signal 196793/288094 (executing program) 2021/07/27 16:41:41 fetching corpus: 11191, signal 197112/288094 (executing program) 2021/07/27 16:41:41 fetching corpus: 11240, signal 197437/288095 (executing program) 2021/07/27 16:41:41 fetching corpus: 11290, signal 197763/288095 (executing program) 2021/07/27 16:41:41 fetching corpus: 11340, signal 198025/288095 (executing program) 2021/07/27 16:41:42 fetching corpus: 11390, signal 198435/288095 (executing program) 2021/07/27 16:41:42 fetching corpus: 11440, signal 199076/288095 (executing program) 2021/07/27 16:41:42 fetching corpus: 11490, signal 199374/288095 (executing program) 2021/07/27 16:41:42 fetching corpus: 11540, signal 199701/288095 (executing program) 2021/07/27 16:41:42 fetching corpus: 11590, signal 199989/288095 (executing program) 2021/07/27 16:41:42 fetching corpus: 11640, signal 200274/288095 (executing program) 2021/07/27 16:41:42 fetching corpus: 11690, signal 200514/288096 (executing program) 2021/07/27 16:41:42 fetching corpus: 11739, signal 200715/288097 (executing program) 2021/07/27 16:41:42 fetching corpus: 11789, signal 200985/288097 (executing program) 2021/07/27 16:41:42 fetching corpus: 11838, signal 201156/288097 (executing program) 2021/07/27 16:41:42 fetching corpus: 11888, signal 201457/288097 (executing program) 2021/07/27 16:41:42 fetching corpus: 11938, signal 201755/288097 (executing program) 2021/07/27 16:41:42 fetching corpus: 11987, signal 201988/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12037, signal 202383/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12087, signal 202887/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12137, signal 203220/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12187, signal 203436/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12237, signal 203743/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12287, signal 203969/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12337, signal 204205/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12387, signal 204450/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12437, signal 204742/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12487, signal 205063/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12537, signal 205347/288098 (executing program) 2021/07/27 16:41:42 fetching corpus: 12587, signal 205533/288099 (executing program) 2021/07/27 16:41:42 fetching corpus: 12637, signal 205890/288099 (executing program) 2021/07/27 16:41:42 fetching corpus: 12687, signal 206156/288099 (executing program) 2021/07/27 16:41:42 fetching corpus: 12737, signal 206470/288099 (executing program) 2021/07/27 16:41:42 fetching corpus: 12787, signal 206733/288099 (executing program) 2021/07/27 16:41:42 fetching corpus: 12837, signal 206992/288101 (executing program) 2021/07/27 16:41:42 fetching corpus: 12887, signal 207488/288102 (executing program) 2021/07/27 16:41:42 fetching corpus: 12937, signal 207800/288103 (executing program) 2021/07/27 16:41:42 fetching corpus: 12986, signal 208098/288103 (executing program) 2021/07/27 16:41:42 fetching corpus: 13036, signal 208588/288103 (executing program) 2021/07/27 16:41:42 fetching corpus: 13086, signal 208861/288103 (executing program) 2021/07/27 16:41:42 fetching corpus: 13136, signal 209122/288103 (executing program) 2021/07/27 16:41:43 fetching corpus: 13186, signal 209395/288103 (executing program) 2021/07/27 16:41:43 fetching corpus: 13236, signal 209692/288103 (executing program) 2021/07/27 16:41:43 fetching corpus: 13286, signal 209881/288103 (executing program) 2021/07/27 16:41:43 fetching corpus: 13336, signal 210760/288103 (executing program) 2021/07/27 16:41:43 fetching corpus: 13386, signal 211012/288103 (executing program) 2021/07/27 16:41:43 fetching corpus: 13436, signal 211250/288103 (executing program) 2021/07/27 16:41:43 fetching corpus: 13486, signal 211678/288105 (executing program) 2021/07/27 16:41:43 fetching corpus: 13536, signal 212010/288105 (executing program) 2021/07/27 16:41:43 fetching corpus: 13586, signal 212348/288105 (executing program) 2021/07/27 16:41:43 fetching corpus: 13636, signal 212626/288105 (executing program) 2021/07/27 16:41:43 fetching corpus: 13686, signal 212852/288105 (executing program) 2021/07/27 16:41:43 fetching corpus: 13736, signal 213143/288106 (executing program) 2021/07/27 16:41:43 fetching corpus: 13786, signal 213459/288106 (executing program) 2021/07/27 16:41:43 fetching corpus: 13836, signal 213797/288106 (executing program) 2021/07/27 16:41:43 fetching corpus: 13886, signal 214078/288107 (executing program) 2021/07/27 16:41:43 fetching corpus: 13936, signal 214316/288107 (executing program) 2021/07/27 16:41:43 fetching corpus: 13986, signal 214659/288107 (executing program) 2021/07/27 16:41:43 fetching corpus: 14036, signal 214925/288107 (executing program) 2021/07/27 16:41:43 fetching corpus: 14086, signal 215519/288107 (executing program) 2021/07/27 16:41:43 fetching corpus: 14136, signal 216077/288107 (executing program) 2021/07/27 16:41:43 fetching corpus: 14186, signal 216402/288107 (executing program) 2021/07/27 16:41:43 fetching corpus: 14236, signal 216838/288110 (executing program) 2021/07/27 16:41:43 fetching corpus: 14286, signal 217029/288113 (executing program) 2021/07/27 16:41:43 fetching corpus: 14336, signal 217345/288113 (executing program) 2021/07/27 16:41:43 fetching corpus: 14386, signal 217614/288113 (executing program) 2021/07/27 16:41:43 fetching corpus: 14436, signal 217823/288113 (executing program) 2021/07/27 16:41:43 fetching corpus: 14486, signal 218013/288113 (executing program) 2021/07/27 16:41:43 fetching corpus: 14536, signal 218175/288113 (executing program) 2021/07/27 16:41:43 fetching corpus: 14586, signal 218370/288113 (executing program) 2021/07/27 16:41:43 fetching corpus: 14635, signal 218602/288113 (executing program) 2021/07/27 16:41:43 fetching corpus: 14685, signal 218793/288115 (executing program) 2021/07/27 16:41:43 fetching corpus: 14735, signal 219044/288115 (executing program) 2021/07/27 16:41:43 fetching corpus: 14785, signal 219277/288115 (executing program) 2021/07/27 16:41:43 fetching corpus: 14835, signal 219499/288115 (executing program) 2021/07/27 16:41:43 fetching corpus: 14885, signal 219783/288115 (executing program) 2021/07/27 16:41:44 fetching corpus: 14935, signal 220193/288115 (executing program) 2021/07/27 16:41:44 fetching corpus: 14985, signal 220515/288115 (executing program) 2021/07/27 16:41:44 fetching corpus: 15035, signal 220806/288115 (executing program) 2021/07/27 16:41:44 fetching corpus: 15084, signal 221069/288115 (executing program) 2021/07/27 16:41:44 fetching corpus: 15134, signal 221259/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15184, signal 221566/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15234, signal 221757/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15284, signal 221934/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15334, signal 222108/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15384, signal 222354/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15434, signal 222735/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15483, signal 222888/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15533, signal 223229/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15583, signal 223447/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15633, signal 223723/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15683, signal 223961/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15733, signal 224146/288117 (executing program) 2021/07/27 16:41:44 fetching corpus: 15782, signal 224345/288122 (executing program) 2021/07/27 16:41:44 fetching corpus: 15832, signal 224646/288122 (executing program) 2021/07/27 16:41:44 fetching corpus: 15882, signal 224958/288122 (executing program) 2021/07/27 16:41:44 fetching corpus: 15932, signal 225170/288122 (executing program) 2021/07/27 16:41:44 fetching corpus: 15982, signal 225522/288123 (executing program) 2021/07/27 16:41:44 fetching corpus: 16032, signal 225677/288123 (executing program) 2021/07/27 16:41:44 fetching corpus: 16082, signal 225865/288123 (executing program) 2021/07/27 16:41:44 fetching corpus: 16132, signal 226077/288123 (executing program) 2021/07/27 16:41:44 fetching corpus: 16182, signal 226241/288124 (executing program) 2021/07/27 16:41:44 fetching corpus: 16232, signal 226415/288124 (executing program) 2021/07/27 16:41:44 fetching corpus: 16282, signal 226609/288125 (executing program) 2021/07/27 16:41:44 fetching corpus: 16332, signal 226894/288125 (executing program) 2021/07/27 16:41:44 fetching corpus: 16382, signal 227077/288125 (executing program) 2021/07/27 16:41:44 fetching corpus: 16432, signal 227327/288125 (executing program) 2021/07/27 16:41:45 fetching corpus: 16482, signal 227894/288125 (executing program) 2021/07/27 16:41:45 fetching corpus: 16532, signal 228126/288125 (executing program) 2021/07/27 16:41:45 fetching corpus: 16582, signal 228293/288125 (executing program) 2021/07/27 16:41:45 fetching corpus: 16631, signal 228463/288125 (executing program) 2021/07/27 16:41:45 fetching corpus: 16681, signal 228622/288125 (executing program) 2021/07/27 16:41:45 fetching corpus: 16731, signal 228860/288125 (executing program) 2021/07/27 16:41:45 fetching corpus: 16781, signal 228999/288125 (executing program) 2021/07/27 16:41:45 fetching corpus: 16831, signal 229192/288125 (executing program) 2021/07/27 16:41:45 fetching corpus: 16881, signal 229630/288125 (executing program) 2021/07/27 16:41:45 fetching corpus: 16931, signal 229823/288127 (executing program) 2021/07/27 16:41:45 fetching corpus: 16980, signal 230089/288129 (executing program) 2021/07/27 16:41:45 fetching corpus: 17030, signal 230328/288129 (executing program) 2021/07/27 16:41:45 fetching corpus: 17080, signal 230507/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17130, signal 230710/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17180, signal 230887/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17230, signal 231309/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17280, signal 231485/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17330, signal 231674/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17380, signal 231845/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17430, signal 232107/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17480, signal 232367/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17530, signal 232539/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17580, signal 233002/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17630, signal 233334/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17680, signal 233529/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17729, signal 233770/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17779, signal 233988/288134 (executing program) 2021/07/27 16:41:45 fetching corpus: 17829, signal 234168/288135 (executing program) 2021/07/27 16:41:45 fetching corpus: 17879, signal 234364/288135 (executing program) 2021/07/27 16:41:45 fetching corpus: 17929, signal 234537/288137 (executing program) 2021/07/27 16:41:45 fetching corpus: 17979, signal 234782/288140 (executing program) 2021/07/27 16:41:45 fetching corpus: 18029, signal 234970/288140 (executing program) 2021/07/27 16:41:45 fetching corpus: 18079, signal 235133/288140 (executing program) 2021/07/27 16:41:46 fetching corpus: 18129, signal 235366/288141 (executing program) 2021/07/27 16:41:46 fetching corpus: 18179, signal 235711/288141 (executing program) 2021/07/27 16:41:46 fetching corpus: 18229, signal 235863/288141 (executing program) 2021/07/27 16:41:46 fetching corpus: 18279, signal 236021/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18329, signal 236227/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18379, signal 236448/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18429, signal 236574/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18479, signal 236779/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18529, signal 237049/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18579, signal 237236/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18628, signal 237375/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18677, signal 237578/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18727, signal 237774/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18777, signal 238041/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18827, signal 238216/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18877, signal 238364/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18927, signal 238570/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 18976, signal 238720/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19026, signal 238908/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19076, signal 239142/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19126, signal 239263/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19176, signal 239434/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19225, signal 239633/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19275, signal 239801/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19325, signal 240002/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19375, signal 240275/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19425, signal 240610/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19475, signal 240897/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19525, signal 241075/288143 (executing program) 2021/07/27 16:41:46 fetching corpus: 19575, signal 241197/288145 (executing program) 2021/07/27 16:41:46 fetching corpus: 19625, signal 241347/288145 (executing program) 2021/07/27 16:41:46 fetching corpus: 19675, signal 241572/288145 (executing program) 2021/07/27 16:41:46 fetching corpus: 19724, signal 241864/288145 (executing program) 2021/07/27 16:41:46 fetching corpus: 19774, signal 242108/288145 (executing program) 2021/07/27 16:41:46 fetching corpus: 19824, signal 242235/288145 (executing program) 2021/07/27 16:41:47 fetching corpus: 19874, signal 242405/288145 (executing program) 2021/07/27 16:41:47 fetching corpus: 19924, signal 242643/288145 (executing program) 2021/07/27 16:41:47 fetching corpus: 19974, signal 242807/288145 (executing program) 2021/07/27 16:41:47 fetching corpus: 20024, signal 242945/288145 (executing program) 2021/07/27 16:41:47 fetching corpus: 20074, signal 243117/288146 (executing program) 2021/07/27 16:41:47 fetching corpus: 20124, signal 243317/288146 (executing program) 2021/07/27 16:41:47 fetching corpus: 20174, signal 243601/288146 (executing program) 2021/07/27 16:41:47 fetching corpus: 20224, signal 243844/288146 (executing program) 2021/07/27 16:41:47 fetching corpus: 20274, signal 244000/288146 (executing program) 2021/07/27 16:41:47 fetching corpus: 20324, signal 244195/288146 (executing program) 2021/07/27 16:41:47 fetching corpus: 20374, signal 244406/288146 (executing program) 2021/07/27 16:41:47 fetching corpus: 20424, signal 244658/288146 (executing program) 2021/07/27 16:41:47 fetching corpus: 20474, signal 244801/288146 (executing program) 2021/07/27 16:41:47 fetching corpus: 20524, signal 244979/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 20574, signal 245158/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 20624, signal 245373/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 20674, signal 245642/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 20724, signal 245799/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 20774, signal 245989/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 20824, signal 246197/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 20874, signal 246362/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 20923, signal 246657/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 20973, signal 246830/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21023, signal 247061/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21073, signal 247231/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21123, signal 247393/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21173, signal 247822/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21223, signal 247956/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21273, signal 248191/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21323, signal 248346/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21373, signal 248495/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21423, signal 248660/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21473, signal 248905/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21523, signal 249059/288165 (executing program) 2021/07/27 16:41:47 fetching corpus: 21573, signal 249196/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 21623, signal 249356/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 21673, signal 249490/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 21723, signal 249640/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 21772, signal 249761/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 21822, signal 250116/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 21872, signal 250323/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 21921, signal 250625/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 21971, signal 250749/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22021, signal 251056/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22071, signal 251213/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22121, signal 251382/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22171, signal 251539/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22221, signal 251710/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22271, signal 251932/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22321, signal 252084/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22371, signal 252232/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22421, signal 252393/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22471, signal 252553/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22521, signal 252694/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22570, signal 252923/288165 (executing program) 2021/07/27 16:41:48 fetching corpus: 22620, signal 253091/288167 (executing program) 2021/07/27 16:41:48 fetching corpus: 22670, signal 253227/288167 (executing program) 2021/07/27 16:41:48 fetching corpus: 22720, signal 253394/288167 (executing program) 2021/07/27 16:41:48 fetching corpus: 22770, signal 253544/288167 (executing program) 2021/07/27 16:41:48 fetching corpus: 22820, signal 253691/288167 (executing program) 2021/07/27 16:41:48 fetching corpus: 22870, signal 253870/288167 (executing program) 2021/07/27 16:41:48 fetching corpus: 22920, signal 254035/288167 (executing program) 2021/07/27 16:41:48 fetching corpus: 22970, signal 254212/288167 (executing program) 2021/07/27 16:41:48 fetching corpus: 23020, signal 254384/288167 (executing program) 2021/07/27 16:41:48 fetching corpus: 23070, signal 254772/288167 (executing program) 2021/07/27 16:41:48 fetching corpus: 23120, signal 254902/288169 (executing program) 2021/07/27 16:41:48 fetching corpus: 23170, signal 255101/288169 (executing program) 2021/07/27 16:41:48 fetching corpus: 23220, signal 255255/288169 (executing program) 2021/07/27 16:41:48 fetching corpus: 23270, signal 255398/288170 (executing program) 2021/07/27 16:41:48 fetching corpus: 23320, signal 255568/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23370, signal 255840/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23420, signal 256040/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23469, signal 256239/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23519, signal 256745/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23569, signal 256956/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23618, signal 257102/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23668, signal 257377/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23718, signal 257624/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23768, signal 257809/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23818, signal 257951/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23868, signal 258118/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23918, signal 258320/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 23968, signal 258498/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 24018, signal 258809/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 24068, signal 258970/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 24118, signal 259162/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 24168, signal 259325/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 24218, signal 259451/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 24267, signal 259606/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 24317, signal 259749/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 24366, signal 259897/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 24416, signal 260032/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 24465, signal 260156/288172 (executing program) 2021/07/27 16:41:49 fetching corpus: 24515, signal 260344/288235 (executing program) 2021/07/27 16:41:49 fetching corpus: 24565, signal 260572/288238 (executing program) 2021/07/27 16:41:49 fetching corpus: 24615, signal 260719/288238 (executing program) 2021/07/27 16:41:49 fetching corpus: 24664, signal 260879/288238 (executing program) 2021/07/27 16:41:49 fetching corpus: 24714, signal 261004/288238 (executing program) 2021/07/27 16:41:49 fetching corpus: 24764, signal 261169/288238 (executing program) 2021/07/27 16:41:49 fetching corpus: 24814, signal 261340/288238 (executing program) 2021/07/27 16:41:49 fetching corpus: 24864, signal 261470/288238 (executing program) 2021/07/27 16:41:49 fetching corpus: 24914, signal 261633/288238 (executing program) 2021/07/27 16:41:49 fetching corpus: 24964, signal 261798/288238 (executing program) 2021/07/27 16:41:50 fetching corpus: 25014, signal 262044/288238 (executing program) 2021/07/27 16:41:50 fetching corpus: 25064, signal 262209/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25113, signal 262351/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25163, signal 262596/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25213, signal 262809/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25263, signal 263115/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25313, signal 263324/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25363, signal 263494/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25413, signal 263707/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25463, signal 263911/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25513, signal 264037/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25563, signal 264471/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25613, signal 264663/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25663, signal 264832/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25713, signal 265018/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25763, signal 265176/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25813, signal 265309/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25863, signal 265517/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25913, signal 265643/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 25963, signal 265765/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 26013, signal 265891/288240 (executing program) 2021/07/27 16:41:50 fetching corpus: 26063, signal 266016/288254 (executing program) 2021/07/27 16:41:50 fetching corpus: 26113, signal 266163/288254 (executing program) 2021/07/27 16:41:50 fetching corpus: 26163, signal 266296/288254 (executing program) 2021/07/27 16:41:50 fetching corpus: 26213, signal 266447/288254 (executing program) 2021/07/27 16:41:50 fetching corpus: 26262, signal 266598/288254 (executing program) 2021/07/27 16:41:50 fetching corpus: 26312, signal 266767/288254 (executing program) 2021/07/27 16:41:50 fetching corpus: 26362, signal 266924/288254 (executing program) 2021/07/27 16:41:50 fetching corpus: 26412, signal 267086/288254 (executing program) 2021/07/27 16:41:50 fetching corpus: 26462, signal 267238/288254 (executing program) 2021/07/27 16:41:50 fetching corpus: 26512, signal 267360/288254 (executing program) 2021/07/27 16:41:51 fetching corpus: 26562, signal 267544/288254 (executing program) 2021/07/27 16:41:51 fetching corpus: 26612, signal 267711/288254 (executing program) 2021/07/27 16:41:51 fetching corpus: 26662, signal 267850/288254 (executing program) 2021/07/27 16:41:51 fetching corpus: 26712, signal 268060/288254 (executing program) 2021/07/27 16:41:51 fetching corpus: 26762, signal 268248/288254 (executing program) 2021/07/27 16:41:51 fetching corpus: 26812, signal 268471/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 26862, signal 268617/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 26912, signal 268756/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 26962, signal 268877/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27012, signal 269015/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27062, signal 269201/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27112, signal 269523/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27162, signal 269673/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27210, signal 269872/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27260, signal 270035/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27310, signal 270152/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27360, signal 270281/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27410, signal 270419/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27460, signal 270552/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27510, signal 270703/288257 (executing program) 2021/07/27 16:41:51 fetching corpus: 27560, signal 270862/288263 (executing program) 2021/07/27 16:41:51 fetching corpus: 27610, signal 270986/288263 (executing program) 2021/07/27 16:41:51 fetching corpus: 27660, signal 271118/288263 (executing program) 2021/07/27 16:41:51 fetching corpus: 27710, signal 271249/288271 (executing program) 2021/07/27 16:41:51 fetching corpus: 27760, signal 271381/288271 (executing program) 2021/07/27 16:41:51 fetching corpus: 27810, signal 271531/288271 (executing program) 2021/07/27 16:41:51 fetching corpus: 27860, signal 271657/288271 (executing program) 2021/07/27 16:41:51 fetching corpus: 27910, signal 271830/288271 (executing program) 2021/07/27 16:41:51 fetching corpus: 27960, signal 271972/288271 (executing program) 2021/07/27 16:41:51 fetching corpus: 28010, signal 272078/288271 (executing program) 2021/07/27 16:41:51 fetching corpus: 28060, signal 272183/288271 (executing program) 2021/07/27 16:41:51 fetching corpus: 28110, signal 272349/288271 (executing program) 2021/07/27 16:41:51 fetching corpus: 28160, signal 272481/288271 (executing program) 2021/07/27 16:41:51 fetching corpus: 28210, signal 272673/288271 (executing program) 2021/07/27 16:41:52 fetching corpus: 28260, signal 272810/288271 (executing program) 2021/07/27 16:41:52 fetching corpus: 28309, signal 272945/288271 (executing program) 2021/07/27 16:41:52 fetching corpus: 28358, signal 273082/288271 (executing program) 2021/07/27 16:41:52 fetching corpus: 28408, signal 273271/288271 (executing program) 2021/07/27 16:41:52 fetching corpus: 28457, signal 273488/288271 (executing program) 2021/07/27 16:41:52 fetching corpus: 28507, signal 273605/288271 (executing program) 2021/07/27 16:41:52 fetching corpus: 28557, signal 273732/288271 (executing program) 2021/07/27 16:41:52 fetching corpus: 28607, signal 273843/288271 (executing program) 2021/07/27 16:41:52 fetching corpus: 28657, signal 273985/288271 (executing program) 2021/07/27 16:41:52 fetching corpus: 28707, signal 274162/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 28757, signal 274290/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 28807, signal 274466/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 28857, signal 274635/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 28907, signal 274757/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 28957, signal 274883/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29007, signal 275048/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29057, signal 275170/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29107, signal 275259/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29157, signal 275474/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29207, signal 275630/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29257, signal 275770/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29307, signal 275931/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29357, signal 276078/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29407, signal 276293/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29457, signal 276431/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29507, signal 276591/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29557, signal 276773/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29606, signal 276939/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29656, signal 277115/288272 (executing program) 2021/07/27 16:41:52 fetching corpus: 29706, signal 277238/288273 (executing program) 2021/07/27 16:41:52 fetching corpus: 29756, signal 277377/288273 (executing program) 2021/07/27 16:41:52 fetching corpus: 29806, signal 277578/288273 (executing program) 2021/07/27 16:41:52 fetching corpus: 29856, signal 277698/288273 (executing program) 2021/07/27 16:41:52 fetching corpus: 29906, signal 277812/288273 (executing program) 2021/07/27 16:41:52 fetching corpus: 29956, signal 277959/288273 (executing program) 2021/07/27 16:41:52 fetching corpus: 30006, signal 278126/288273 (executing program) 2021/07/27 16:41:53 fetching corpus: 30056, signal 278235/288273 (executing program) 2021/07/27 16:41:53 fetching corpus: 30105, signal 278351/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30155, signal 278501/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30205, signal 278687/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30255, signal 278860/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30305, signal 278967/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30355, signal 279115/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30405, signal 279235/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30455, signal 279390/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30505, signal 279664/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30555, signal 279778/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30605, signal 279921/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30655, signal 280074/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30705, signal 280234/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30754, signal 280539/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30804, signal 280667/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30854, signal 280895/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30904, signal 281004/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 30954, signal 281141/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 31004, signal 281291/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 31054, signal 281396/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 31103, signal 281559/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 31153, signal 281727/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 31203, signal 281875/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 31253, signal 282010/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 31303, signal 282110/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 31352, signal 282272/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 31402, signal 282421/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 31452, signal 282517/288277 (executing program) 2021/07/27 16:41:53 fetching corpus: 31502, signal 282643/288279 (executing program) 2021/07/27 16:41:53 fetching corpus: 31551, signal 282766/288279 (executing program) 2021/07/27 16:41:53 fetching corpus: 31601, signal 282979/288279 (executing program) 2021/07/27 16:41:53 fetching corpus: 31651, signal 283112/288279 (executing program) 2021/07/27 16:41:54 fetching corpus: 31699, signal 283235/288279 (executing program) 2021/07/27 16:41:54 fetching corpus: 31748, signal 283364/288279 (executing program) 2021/07/27 16:41:54 fetching corpus: 31798, signal 283484/288279 (executing program) 2021/07/27 16:41:54 fetching corpus: 31848, signal 283606/288281 (executing program) 2021/07/27 16:41:54 fetching corpus: 31898, signal 283725/288281 (executing program) 2021/07/27 16:41:54 fetching corpus: 31948, signal 283927/288281 (executing program) 2021/07/27 16:41:54 fetching corpus: 31998, signal 284074/288281 (executing program) 2021/07/27 16:41:54 fetching corpus: 32047, signal 284186/288281 (executing program) 2021/07/27 16:41:54 fetching corpus: 32097, signal 284341/288281 (executing program) 2021/07/27 16:41:54 fetching corpus: 32146, signal 284474/288281 (executing program) 2021/07/27 16:41:54 fetching corpus: 32196, signal 284775/288281 (executing program) 2021/07/27 16:41:54 fetching corpus: 32246, signal 284905/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32296, signal 284998/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32346, signal 285187/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32396, signal 285285/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32446, signal 285481/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32495, signal 285576/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32545, signal 285730/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32595, signal 285849/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32645, signal 286002/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32695, signal 286197/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32745, signal 286328/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32795, signal 286520/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32845, signal 286652/288282 (executing program) 2021/07/27 16:41:54 fetching corpus: 32894, signal 286802/288284 (executing program) 2021/07/27 16:41:54 fetching corpus: 32944, signal 286922/288284 (executing program) 2021/07/27 16:41:54 fetching corpus: 32994, signal 287067/288284 (executing program) 2021/07/27 16:41:54 fetching corpus: 33033, signal 287165/288284 (executing program) 2021/07/27 16:41:54 fetching corpus: 33033, signal 287165/288284 (executing program) 2021/07/27 16:41:56 starting 6 fuzzer processes 16:41:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="223130929026fb", @generic='\f^\"\\']}, 0x24}], 0x1}, 0x0) 16:41:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x87, &(0x7f00000001c0)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 16:41:56 executing program 2: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000006c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000180)) 16:41:56 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000680)="020182ffffff0a000300ff45ac0000ffffffbf000800000000000000024000ffffffbfffffffe10000008877007200300700630007bb06ba0000008000da55aa", 0x40, 0x1c0}]) 16:41:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) getsockopt$SO_BINDTODEVICE(r1, 0x6, 0x6, &(0x7f0000000000), 0x20a154cc) 16:41:56 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) syzkaller login: [ 42.027228][ T22] audit: type=1400 audit(1627404116.425:8): avc: denied { execmem } for pid=1773 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 42.132089][ T1779] cgroup: Unknown subsys name 'perf_event' [ 42.147695][ T1779] cgroup: Unknown subsys name 'net_cls' [ 42.147953][ T1780] cgroup: Unknown subsys name 'perf_event' [ 42.160043][ T1781] cgroup: Unknown subsys name 'perf_event' [ 42.166194][ T1781] cgroup: Unknown subsys name 'net_cls' [ 42.169403][ T1782] cgroup: Unknown subsys name 'perf_event' [ 42.173907][ T1780] cgroup: Unknown subsys name 'net_cls' [ 42.179760][ T1784] cgroup: Unknown subsys name 'perf_event' [ 42.187125][ T1782] cgroup: Unknown subsys name 'net_cls' [ 42.190486][ T1784] cgroup: Unknown subsys name 'net_cls' [ 42.196474][ T1785] cgroup: Unknown subsys name 'perf_event' [ 42.210471][ T1785] cgroup: Unknown subsys name 'net_cls' 16:42:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125e, 0x541000) 16:42:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) unshare(0x400) shutdown(r0, 0x0) 16:42:00 executing program 2: r0 = open(&(0x7f0000000400)='./bus\x00', 0x114d242, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x4) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 16:42:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="ae890400000026b07363", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 16:42:00 executing program 2: r0 = inotify_init() readv(r0, &(0x7f0000000000)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1) inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() fcntl$setstatus(r0, 0x4, 0x2800) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 16:42:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getdents(r0, 0x0, 0x64) 16:42:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x1000800, &(0x7f0000000280), 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@ceph_nfs_confh={0x10, 0x2, {0x70a}}, 0x0) 16:42:00 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x7f) creat(&(0x7f0000000400)='./bus\x00', 0x0) 16:42:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') preadv(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000300)=""/143, 0x8f}], 0x2, 0x4c, 0x0) [ 46.331438][ T4543] loop5: detected capacity change from 0 to 1 [ 46.406146][ T4543] loop5: p1 p2 p3 p4 [ 46.410258][ T4543] loop5: p1 start 196618 is beyond EOD, truncated [ 46.416811][ T4543] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 46.425064][ T4543] loop5: p3 start 225 is beyond EOD, truncated [ 46.431311][ T4543] loop5: p4 start 47622 is beyond EOD, truncated [ 46.476596][ T4543] loop5: detected capacity change from 0 to 1 [ 46.524703][ T4543] loop5: p1 p2 p3 p4 [ 46.536783][ T4543] loop5: p1 start 196618 is beyond EOD, truncated [ 46.543425][ T4543] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 46.551433][ T4543] loop5: p3 start 225 is beyond EOD, truncated [ 46.557653][ T4543] loop5: p4 start 47622 is beyond EOD, truncated 16:42:01 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000680)="020182ffffff0a000300ff45ac0000ffffffbf000800000000000000024000ffffffbfffffffe10000008877007200300700630007bb06ba0000008000da55aa", 0x40, 0x1c0}]) 16:42:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x1000800, &(0x7f0000000280), 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@ceph_nfs_confh={0x10, 0x2, {0x70a}}, 0x0) 16:42:01 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x9b\xbbmmy0\x00\xee/@\xef\xed`[\xc2\xeb\x9a\xa3}@hw*\xfc\x14\x1a>a!\xdbWo\xb6\xfa2\a\xab\xfb\x91S\xe0\xfa\x17\x02O\x87\x1e\x05\xf4\x05\x9f\x82\xa8\xde\xc7g\xc5\xfd?\xc0\x00J\xb9\xe9\x1b+\a\xbf\x91\xce\xfa=>l\xc1\xc6\x90\xa0\x98\xc2WC\xfc0q#\xdc\xfd\xd4}M&\x96\x8d\xf0\xb7\xef`\xec\xb2\xd9\x87\x17qS+#\x14\nU\xc5ea8a\xa0\x9c<\xd2\x81\'\xfdf\xbd\xd7\x05\x9a\x81w#\xda\\O[%\xc7S\xd6\x18\x9e\xbe\xca\x118\xf3\x9dF\x880xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x3}, {0x6}]}, 0x10) sendmmsg$unix(r0, &(0x7f0000004940)=[{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000100)="04001df4", 0x4}], 0x1}], 0x1, 0x0) [ 52.586182][ T4719] loop2: detected capacity change from 0 to 264192 [ 52.611529][ T22] audit: type=1326 audit(1627404126.766:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4685 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 52.665055][ T22] audit: type=1326 audit(1627404126.766:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4685 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 52.716079][ T22] audit: type=1326 audit(1627404126.766:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4685 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 52.745469][ T22] audit: type=1326 audit(1627404126.766:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4685 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 16:42:09 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="ae890400000026b07363", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 16:42:09 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) readv(r0, &(0x7f0000002980)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xa4f0, 0x0, &(0x7f00000001c0), 0x10) 16:42:09 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) read(r1, &(0x7f0000000400)=""/4096, 0x20001400) 16:42:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/19, 0x13, 0x0) 16:42:09 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) readv(r0, &(0x7f0000002980)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xa4f0, 0x0, &(0x7f00000001c0), 0x10) 16:42:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200000000000, 0xa0001) write$evdev(r0, &(0x7f0000000040)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000100)=""/209) 16:42:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2715, &(0x7f0000000080), &(0x7f00006a1000/0x3000)=nil, &(0x7f000057c000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000140)) lseek(r1, 0x0, 0x0) [ 55.362481][ T4757] loop2: detected capacity change from 0 to 264192 16:42:09 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000952000/0x4000)=nil, 0x4000, 0x13) 16:42:09 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) readv(r0, &(0x7f0000002980)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xa4f0, 0x0, &(0x7f00000001c0), 0x10) 16:42:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2715, &(0x7f0000000080), &(0x7f00006a1000/0x3000)=nil, &(0x7f000057c000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000140)) lseek(r1, 0x0, 0x0) 16:42:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000bc0)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0xc, 0x0}}], 0x2, 0x0) 16:42:09 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) io_setup(0x8, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0xfeffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) openat(0xffffffffffffffff, 0x0, 0x40000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 16:42:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x200000000000, 0xa0001) write$evdev(r0, &(0x7f0000000040)=[{}], 0x7ffff000) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000100)=""/209) 16:42:12 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, 0x4, 0x5, 0x0, 0x10001, 0x22, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x25}}, @private2, 0x8000, 0x7800, 0x7, 0xfff}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001a80)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001980)={0x9c, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x45}, 0x14008845) r5 = syz_mount_image$tmpfs(&(0x7f0000001ac0), &(0x7f0000001b00)='./file0\x00', 0x9, 0x3, &(0x7f0000002d00)=[{&(0x7f0000001b40)="92c20d49f074b262e28b56514b99709bae1c8dca3c8ac95e453f16876646e5f3f8d66e4628055f46d53c09d67a914c5a52d68b039a4df0b2453396a6b99a488336b9e5c68a6a87c6bb12fb752bd2c80c716199c2159ed9fae8cfdc3c3b97518c51652e9f4c20bdefc748942973a50fbc3e0c63f98d3ee287bfdaee6ddf81e68df58993e77c3696ef8c7f5c6e4e3cfca76602833feae047cee794c453c6df46cefa9b7f054960f42a318028e0bec23bafbbf1a580e833367ec18742e2ee6b5dc0ec18eb8d93d47c0f8d0e6c114007061561304abad0e7cfd34ef0dddc740e4a127ae22d83d7d70eac31", 0xe9, 0x3}, {&(0x7f0000001c40)="3b0dcd022e66cf12e74c5c7d9d4413b00a87ca22b4229b4b11e3d68310d51e5b367946fdc15d213c5efc427eb8ed8a1eca3bb7fb61e67e618bc1e4fd022883d26b63abeecfddf45e37d4eb48c645dfb17b2002f5c28b7b416415b3e4df1984ffd775f494fba37438670decd13889ecd6b430592e9b02b242c73839e987ad4b58d8751e026b7796e44a750a48992d86ce6f147f0a5ba3fa596707c508f677586e9de279e65db4b74f985e8000e696", 0xae, 0x70f4}, {&(0x7f0000001d00)="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", 0x1000, 0x8}], 0x1000800, &(0x7f0000002d40)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x6d, 0x2d, 0x0, 0x33, 0x70, 0x232c84a018d4ef79]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x39]}}, {@size={'size', 0x3d, [0x6b, 0x31]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x74, 0x70, 0x74, 0x33, 0x39, 0x33, 0x74]}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) mknodat(r5, &(0x7f0000002dc0)='./file0\x00', 0x20, 0x2) llistxattr(&(0x7f0000002e00)='./file0\x00', &(0x7f0000002e40)=""/162, 0xa2) r6 = syz_mount_image$tmpfs(&(0x7f0000002f00), &(0x7f0000002f40)='./file0\x00', 0x0, 0x4, &(0x7f0000004180)=[{&(0x7f0000002f80)="bb6249e090626a5f76264cb70c95149f91a116510e8aac5054d112", 0x1b, 0x5e5}, {&(0x7f0000002fc0)="f27dca5f39401060d4496863c13e2d176e1dc6d733557dfa602f8c666ff042a61c101b4aec8f778636d4aa26aa177b1cd584069036ddbcac0669db9103beff99dae19bc360709957d2430e1c9dc81fee8064c608764bc15c3f3599f806aab68231da527fd48e484ef976940dcaeac1adda1d06b9a77f7c785f52b494116dfaacc6fdf0e8dcfda25923f56eae6403137f01b8af679435878aa37eb70cc490452c6a38de690f6e277a729c75143fe22b7b", 0xb0, 0x1}, {&(0x7f0000003080)="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", 0x1000, 0xfffffff8}, {&(0x7f0000004080)="f1ea241f83df550121084c2a0610ec6e6a2118024fa38ce90f194cbe7c836debc3c07905d6f01e6c52ba05e89918efa089da291d81e15be20c2318f2edac4c26c8fed459556dd520381d79ea6dd52361f253777e01db21ebedb07aad1bfe6efe908659be0da79482175501397853280b56160b1ad169452cfd36e494be6ecf5ab146690c0bca2f290fe7252d4258699331d5fdc0c49e60363f1421fdca16c1c045b2d343db09acc5f2d9bf0097bfed90f27738f0e1d3b1be5f81abc296486dedff8e805096c1a1a53668580c26e1b2a260d2f1c091a143e714afbd84b537875b504e2fbf60731d4992bd72be01416872a3", 0xf1}], 0x1000, &(0x7f00000041c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x78, 0x30, 0x74, 0x74, 0x2d, 0x33, 0x38]}}, {@huge_advise}, {@nr_blocks={'nr_blocks', 0x3d, [0x32, 0x78, 0x67, 0xb951fda56baa2a6a, 0x65, 0x2d]}}, {@huge_never}], [{@fsuuid={'fsuuid', 0x3d, {[0x63, 0x66, 0x32, 0x66, 0x37, 0xc306894a49c028f7, 0x33, 0x62], 0x2d, [0x36, 0x66, 0x38, 0xaca1716a3379a0c5], 0x2d, [0x62, 0x63, 0xc, 0x62], 0x2d, [0x62, 0x61, 0x34, 0x36], 0x2d, [0x64, 0x66, 0x65, 0x39, 0x39, 0x35, 0x38, 0x64]}}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@subj_type={'subj_type', 0x3d, '!*'}}, {@fsname={'fsname', 0x3d, 'gre0\x00'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, 'nr_inodes'}}]}) unlinkat(r6, &(0x7f00000042c0)='./file0\x00', 0x0) open$dir(&(0x7f0000004300)='./file0\x00', 0x4001, 0x141) syz_genetlink_get_family_id$l2tp(&(0x7f0000004340), 0xffffffffffffffff) 16:42:12 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_TEE={0x21, 0x3}, 0x10001) mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x6eaa, 0x0, 0x0, 0x0, 0x0) 16:42:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}}, 0x0) 16:42:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000280)='X', 0x1, 0x81, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@mss, @window, @window, @sack_perm, @sack_perm, @window, @sack_perm, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x20000671, 0x805, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r1, 0x0) 16:42:13 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "bcfdf454a153c0c1682ba43fd61cac4fd56b05d278b02c56f19a93fc3c784bed65e178d70ffc3b522e18ae98ace3abbd20fdc328ba5a4e487108a370d07926"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="20a59be2cc100d936416e4584305599bb87434e992c7c285fe6d7530df909077f77cd3595aec916a30631891f9bb785e3f980f89f7dbb2fcb4b190777ff3c546506f289be73b095ee0e9f870a58125c7b69650d2d8a6d04861785a36a0e2f999aba494b9439d2ec95ac3a854e8552bffb8ffa32a82da343ccd96fbbf", 0x7c}, {&(0x7f0000000200)="1a6c3e5a4f1675164de542d86ddaa71eef7f7d0185d8da660fab3f5f302f34", 0x1f}, {&(0x7f0000000240)="0793e228ec9cd50de9667dee44d96ce512199c314b16ad9aee2892c02b4d467556d9c849462ebd946703a95ed31f1a3c58", 0x31}, {&(0x7f0000000500)="f619e9c7207919dadbfc6e97d2cf9f8229e8fb2100b89e3ba0e23b5a677e61c0862bcdea69f91d7ef94465361911039e95b26a7a74d3f395d74ce68b087adba89ab2b357570f6ee48295ba831242ebe5a31cf83d2d69fea50a1c8afec2d12ed8a5da20980d599358e43ce46233836f5f9fee540153f7525c88a311bc292b61242c79e6a30dd130eb80a971e7e5f04da98d81034f0403f272b83698e3e78ffe77bd95d26696009fb3991c18d7b255549ce7ef56665d4cb743fb0dbf8f4fc6b6689e1fc8c29be36582c62a3cbec1bd2c435d301493abf4e10b68e447ddf0425fa7ecd83667a78b6b391b8c550ffd14fe119c7037562cb0f8f3c6f195d42eed409c698df313d25717ece2535c95e9d3fc88acb7147707ced439fa322eb80175981ecb6d6240e654ddfd44b48818437e8a937aed683599c588011e8d589caf01d4715b93a6bf1cc793b5fe02f1256125272b7e06b886cf083cc4d51d29b6bf8b8ed84b8495cf4d29a450d322cb23aaa67cecf8a39e495367a8dcc9ece05433adaaeafad5ff26772cec4dab05c4b6580bf77132c0ddfc8766a24a451c62e61cce82156c128071c435e38303302d14b741eaeb0827c5357e28f95b2cf75bb1e63b4c304ee4a308f6d4cbab09425d2fb8eaadf271fdffb2bb0c89e7a78ee0d30f9396d214a5918dede195c404028fec72aa85fcd6b532fa0ffc74c1641b4555b32796d946d83ece52ebbafb13e05dd42f7e03b6b3b67236eb3f32bf0bd2d2da966eabd6eebb6354d638fd0920f364364ce39d84bba07b4ca6644222d7b19a9b31e0afd5aa2888575e2b85b44f6403ae76784a1ba018270ec3c62667d5183f4a04274c1e4467ced9ffe8e318c044b4fb865f0db7c047a59588eb6544330f7d32a10c660317c58d074270e6a2202e23f966364b3f9c645074fa6ac2c39a9290cc3134b49224e517350bf64a25dfff9f752807b425326450aedac3dbee9f8e2ef0e5e51a8fc629bfd38f1280de97105a8e34569bec1fa3e6f6004931544e1bfe865a1a0eda6b57a00d83ecf709911976c6c35c3d235418f49691e0544dfa9de6777b71214292a81bc9faafb00ddd7df2f8ab08c37ec89d3e9b1a092fb608d270ac9be5e6a2d57b790e1951c2f8e947909398c2b10807034f0e49b84366ee68d05578ab8b895df20723d7129e5eae2dc197af30f24c45e17fb407571f4ca5e539319cb714b3a8932cfa65dbb209ba32ae281d00aff8d559dfd5a7d422dd4aeefcb6701f7ed82523878ce965e9a9f9bc27c1b02ba0e1f080fb27cccb71042f79cbd3fa3aa7a7d243246c3c8d20c0c68bb8f2f1595f3298dc6ce73e47ba204208b55f00b6e0ffaac7349dd87e13ae116ab1d99762d212336472123a37ee4aca77658d3cde4095c21eca5d23ec96dd5a12d15791528c409b4854287326363c26f4ff92944672a936d489b9cc7463577d28b29db9665c296958de9af1f40adc05392fd933f73812636ba63470e6b438f86601299748d8589fd42d351aa3396987ca1a9f272e95c6ae98903defde7d47697d5543fffda8623f90ec171f4cd30379f38374bf4609382484afd1a0c252322d03b968b09f6dc76a1bca173a989abddb8d0c4496c8d79db438aeb50da4de43d0af2549990ea43979a0702ef02c87c15b945859a160014a0979d75a52527fc0693327424b455547c0fa51e73262f4f5d906d5bc193e77a49a67b56cd0215f7a64f7043cbf0e6ea046505dbc883dc347bd8e9d52e5fd65e9d8c16cb58320d90f79ed71cbc3881eddfa1292c4c8e5b0306febdf038b46e5b026b27e5f1fbe4b163bc669289a496ca40d8683637ca76303e5ac199783d3f52352292b6dad72d2a2ed5fc8632fcfe457b64962a67ea13b0353f7ec5c43a52343b040e1b12111adcb82fd90defc6451e9dea32f211d432c77e54ff5d1b420403a0a5a59e6c6d059b1806ceb2e7c83c5d2d5631fcadbcf795b049db0554d97414242e329e369fc9184046c20a40748d1dea10347f76e510bccaba1049df52598012c80c447408e8b36ef1c2c088a93ac472b892ddfb1729f25a6a264c4f95ff9fedbecf5b7c2e56caf28872ef2bcc9364dfe793c5c40f2feaa6961ad745b3de793c4cedc472272e7bd03e5504d7e85df5669d4e83980f525098845c06c066b2ff1201e7ece51e8a677bc27ddd05deb787d8d939abca6d9de8d1ff1266ade7b48166c41235be29055746d9685b0fa55e62887c53b66a59bbd9c1a53ed04427064a67680a68693147f9615254e7eaecfe6be8c046955d7574ed3bf829024246f0d88be675cfb95809baaa097ecae37104aa992e9f54bdbd1ac5feaaf461f26b595283e7b9890b18f0872c106c6479e26efe01670184486a265184e1f0c48d29d0f7f77314036d6eb98744900e4039b9e87d7911897e4931391052a7290eb4e94ccd0cbdb5acda204a4cc28600a156366276319a5042f4f5ca2483c34cbc5bb9367eb86ac2e4a011f36ce598fab4783ff77603434fccc73aa3442515b3ff1ae7fd0e9cf412e3b8c00b68e3cb0870bb15bb3efec7105b13146de7f7d91e3f70fd49012e542ff6add06544385232de5794d1c8f66cafdac98a5d713030be96aae5f3fbeeaf47abf877eaa368a8b1fb08c614e5eb809446e6b4344ee81f429dac493800d710b638813236e8a9929aa2b6d91141b0f42cbd9a2f9838056b92f70812c349dd3be56a2beae739abeb21375ee0a0d4b72a1221631ed935c69ad620aedc16a9f21f8223955336ee815defd09ac2487ed23a6525d7a02637dc33ed29824dbd99232eaff5eb4edc5127116a10d6e1467a234eaa5359d1b5fa969d9b558aca4a86a4743896d2be0e0a7b45dd9d30e8c7108eecda49d9b0cebe2705e2ca06c1b00a3e1f97c3d5affe0235e7d63ca855ac6fc72fd20e0ad2b255c30a174806baa598edce129c7979ef60606ac84a0c046228e8b219f405ddbb0bea43398882360e0e05e42111f1f7f62dbf9535968f08eb6a892d22dfbb4ac87337b4bf7251cbc526e7c37d8965711bb00165ec586c63c110da00bc70a61f2b08d7bbf9489a6b6a7815d339dad69f86df117db6a29c56855bb620e24fb3e7b4b8dedacb656e653b083cb1827b52ab183a882b82c11dad37ff6a48a4ef991a4072e6ba5032278baad46557fa2e8de15ad0315b0ed09a96e856b7b2736da2f614cafc1b836c7c2043da51ecc7a57c5a58d20af3020537e9b85bfda6087101091f82fc7c1a6ac701d0ce9392f047a88348134e35462c83ef4f291bc79dd1051eb040b96ee69b25f512b92d7cccbc2e451f74ebc3bb6d7e7920e7334e01078243ae6333bd2723f332831a83bba6ca05f93aa0a4d4f7a1b879bc115155a0f85ca53c1b436384407e7c17785eac10eb9fb6a3bc3e30356a981cfac3ee082e90adc35903992fa55d45b564ff64fa076a510b53536b1a9a50dd6c2460e4b5bdf3552410b70fc0046198904263fafddceab7ae9b1d5190c5c43b734b1698d108792f96fa0049dab93f0a45ae1f0020712611cff2ea05816d071b38cd5bc88205945e1629603bd44206f35dd0b582ad1caf488a2fb0b61d52e24d1cf50af4640e2ac445802f7ce123b0d14e83ba6b8fc9add447e7a0e0dc5ca52d1f70a2f8f8c8d7f7debb24473b5ed86a41786247cbbd891fd16fe762137fbd7c6c6f45f7d7d0268dd43fb61277193627c90fd56b6be4e3c5905e19b9114a580cca5311f76df5708ad4b751a687af0e736883fa30f91976a84aa7720329a03ca61aebdea820aa1bbe520c66b645783c254db5e881f094980a8d33c97e5179a161a7de5da18efe1d481c174da694932c86eb7a2a4515d7bffb5b51c05c3556837a73fadb912ddd88257011c2d20103178ff0aa32ea065a6dea4b470b6626232592db66782fcc9127454cd8daa60ec9f77285b0d32ef25cec23d4e53addf276de6d78b996d674ecd0870d330e8b7182b147882531cc76df50c5ec70184b0fa2315e194dfdf3106f62b814bade5b311e8420d7e3d60af32746b952aeec7f561be96f42983014cb39607f24ac5bf2e57febedc046b122bf8d4c70e6b64ab9247c511fe024fd7b63dcf5fcd5134a95c37c0169dd98e6a4f7a59df3d2f80596fcb422fdc2919fb1deca2e85689b50d0f9b4c621c8d4194b74dcd860ddc6f82a61b2f6b55624e926930816eba8e0677695857ce3f4c262095858f41682bcbc12ae465b96430cdb8ff60e245537769533d085d50f81fc4987b2097d4ec92c5ff3077bab348ab4983b18a6f821435ed02b0b8378db07cadb722726e232a8a043e5405fa76396e6a598dcf5b210349bf50ae2540f6eafdcb494b35f947f121a949f5145be3492aebe02c4f00ef7cfecb9e3043ebc870c385e1e74368132bb0ec05fb84829ccfe23ac580087756cd2b2dab0c15d0f474ff82add316a71eaaee5627955c7cd08d2cb3b2520da41820106332bdcd55d9f939a908d4501a13de4760426e2689910ea8091ef7dcfad6cbf074f40e5c51e647624e96b7f57e9ffe5400d7450a73132810ecbe12b9b6abca083e96f4397dacfb52b80551b86cdb739c2a978b0fd82373706c9cffec8e3d8cde46343b1bcc9c41a3d4dc4996ca67efca979bed40d3beffb50947a21ddc7cf5b3fe2a57b4390e8ea634698cfa0a185650ccd31a4bcf520b9557c6a60447f0e49e646d8886ce682ddc12bbb608ce10d6204e82a6175de83598b7de2623b851490e4fc95a278d5aeded588c45d22da4a4ecb42e01639d187fd74581abf9b8bce1b95b4cf19bfbaaf7dd152aeb4ecbb4a521d90cd379fba7800d6deafca01f17f2dad60d3fc171f452e0487b20481a03df2195132de0e3376ed919da0ecb7c9c5f8b2d1453566996104b08b9506c478f00b9b86955ccf34610ca639a494dfd71eac4142e2e43c84f17932218b6e681c5162eb3d1deb94b7bae4b2a6f422017392da84586ce4c2575fd02dbbb1759cccb6c0c37b6ff7e4aa8c55b9ff1c8ec7f21f1a5d8a6373aa2ef4c404ac09570a3e9596436a545871f8e71dd399d990e69c4a65cc8352b71190e9e31b6ec4b3645af1bb05f8f52ee403299fb94121c994e218840738c8b03675507fa3032ffbdf8a5e40f0e7f4114dad50636700916b55542d992ef65e738f04e952c8f68f41a1ce246e5f8af52eb1135186236a3f9466fcffe647287321470e6a54b56b81ff6e810399b23cc229ba4bb1e3dc074ca20379601abbfc55718a953fbf4ba001e76dea84d4b902998d5f238794b1188c2c7c215bb2e65c47f26c06745937837b1f16ca75f40eba98bab13567bca4675265bfea1d57a61719f349345b55753febf5d34f5818deab4ad58de331e0620d297113097bce10045135164910a13f156e7478c7e75f17c1db1aa4dcb0038fe5d7a4b1b6df297fb2adfc3331ae12ae28a5505e9dc61d1f4534404958d7e0acdb6d9da74d28d62e49aaa1e8a81d66dd7dea8e7013d", 0xf24}], 0x4}, 0x0) 16:42:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x1ff}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) r2 = getpid() sched_setattr(r2, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0505350, &(0x7f0000000400)={{}, 'port1\x00'}) tkill(r0, 0x7) 16:42:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$vcsu(&(0x7f0000000140), 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001500"], 0x50}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 16:42:14 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000340)=ANY=[]) getdents64(r0, 0x0, 0x0) getdents64(r0, 0x0, 0x0) 16:42:14 executing program 0: setresuid(0xee01, 0xee01, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:42:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x8) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x1000) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) 16:42:14 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000), 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) exit(0x0) 16:42:14 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ioctl$TCSETSF(r0, 0x541b, 0x0) 16:42:14 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d45c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0b52d644154193fa7684e3dae491de764287c52cc235095c84ae5c5bde6bc1fa72482fa20a4d0cf0a59b2ea056900e60c8520652aff45f471b1f0f16dc6fe53d", 0x87}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 16:42:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0xfffffffffffffffd, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 16:42:14 executing program 1: r0 = socket(0x1, 0x2, 0x0) select(0x40, &(0x7f0000000000)={0x8}, &(0x7f00000010c0), 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0x0) shutdown(r0, 0x0) [ 59.809938][ T4948] loop5: detected capacity change from 0 to 2224 16:42:14 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) 16:42:14 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="00415de48187a8ef0c9fb4"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 16:42:14 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x10001, 0x10b382) r2 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000280)=0x97, 0x4671) fchdir(r0) pwritev(r2, &(0x7f00000004c0)=[{}, {&(0x7f0000000440)="813586c3c380fec40dc94a4d09e82dd7a0a184dec7457c0632a7b8579e01df2f81f750", 0x23}, {&(0x7f0000000580)="f374f709e40b01f33018c9f2efed195927a1c55e2bd180187b3e3e3652f72b735f7b18a1448a70b138788112443abadf137a5eadb24b1d8cf4633334042fa371448ecb1d9f225f1b9d5c92bd1b1370f3936e7d72c9b29a602983ef01d1885aee9b327786fc484dcd751bf072985b4840900d5b5efc9137235c0c3dee77c27a81a57af8d9136309e9d04cc9eb204e125826b802250527ba721a6c84d10a8188212ce07c4c", 0x2a}, {0x0}, {&(0x7f0000000280)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x81805, 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x24002d00) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x401, 0x7}, 0x1c) dup3(r2, r3, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x4) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4e23, 0x0, 0x4e20, 0x4, 0xa, 0x80, 0x0, 0x3b}, {0x1, 0x54b, 0x0, 0x3dec, 0x764, 0x102, 0xffffffffffffff01, 0x100000001}, {0x4}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast1, 0x4d7}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) fstat(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r6, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 16:42:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000640)=0xf7, 0xf) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="9f63fb6a2fbd6adae1546e32d2c04524e0", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:42:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0xfffffffffffffffd, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 16:42:14 executing program 1: faccessat(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/cgroup.procs\x00', 0x1) 16:42:14 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x10001, 0x10b382) r2 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000280)=0x97, 0x4671) fchdir(r0) pwritev(r2, &(0x7f00000004c0)=[{}, {&(0x7f0000000440)="813586c3c380fec40dc94a4d09e82dd7a0a184dec7457c0632a7b8579e01df2f81f750", 0x23}, {&(0x7f0000000580)="f374f709e40b01f33018c9f2efed195927a1c55e2bd180187b3e3e3652f72b735f7b18a1448a70b138788112443abadf137a5eadb24b1d8cf4633334042fa371448ecb1d9f225f1b9d5c92bd1b1370f3936e7d72c9b29a602983ef01d1885aee9b327786fc484dcd751bf072985b4840900d5b5efc9137235c0c3dee77c27a81a57af8d9136309e9d04cc9eb204e125826b802250527ba721a6c84d10a8188212ce07c4c", 0x2a}, {0x0}, {&(0x7f0000000280)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x81805, 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x24002d00) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x401, 0x7}, 0x1c) dup3(r2, r3, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x4) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4e23, 0x0, 0x4e20, 0x4, 0xa, 0x80, 0x0, 0x3b}, {0x1, 0x54b, 0x0, 0x3dec, 0x764, 0x102, 0xffffffffffffff01, 0x100000001}, {0x4}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast1, 0x4d7}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) fstat(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r6, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 16:42:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xf0, 0x6, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 16:42:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000400000/0xc00000)=nil) r2 = shmat(r1, &(0x7f0000a48000/0x1000)=nil, 0x7000) shmat(r1, &(0x7f000059e000/0x4000)=nil, 0x5000) shmdt(r2) 16:42:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000000000000) 16:42:15 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 16:42:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0xfffffffffffffffd, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 16:42:15 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x10001, 0x10b382) r2 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000280)=0x97, 0x4671) fchdir(r0) pwritev(r2, &(0x7f00000004c0)=[{}, {&(0x7f0000000440)="813586c3c380fec40dc94a4d09e82dd7a0a184dec7457c0632a7b8579e01df2f81f750", 0x23}, {&(0x7f0000000580)="f374f709e40b01f33018c9f2efed195927a1c55e2bd180187b3e3e3652f72b735f7b18a1448a70b138788112443abadf137a5eadb24b1d8cf4633334042fa371448ecb1d9f225f1b9d5c92bd1b1370f3936e7d72c9b29a602983ef01d1885aee9b327786fc484dcd751bf072985b4840900d5b5efc9137235c0c3dee77c27a81a57af8d9136309e9d04cc9eb204e125826b802250527ba721a6c84d10a8188212ce07c4c", 0x2a}, {0x0}, {&(0x7f0000000280)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x81805, 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x24002d00) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x401, 0x7}, 0x1c) dup3(r2, r3, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x4) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4e23, 0x0, 0x4e20, 0x4, 0xa, 0x80, 0x0, 0x3b}, {0x1, 0x54b, 0x0, 0x3dec, 0x764, 0x102, 0xffffffffffffff01, 0x100000001}, {0x4}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast1, 0x4d7}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) fstat(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r6, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 16:42:15 executing program 3: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = io_uring_setup(0x6d61, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_PROBE(r0, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="fc"], 0x20) 16:42:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004980)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 16:42:15 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0xfffffffffffffffd, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x0) 16:42:15 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="5500000018007f0400fe15b282a380930a03000248a84302916d0200390009000700ff6c0200000015000500fec0ffff070b566881b18432009b1100b1df13000000fb0000400014000040970de3b3000000000900", 0x55}], 0x1}, 0x0) 16:42:15 executing program 3: unshare(0x680) r0 = syz_io_uring_setup(0x3199, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000100), 0x0) 16:42:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000100)={'trans=tcp,', {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}, {@context={'context', 0x3d, 'root'}}]}}) 16:42:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x30, 0x0, 0x0) 16:42:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001300)='ns/pid_for_children\x00') dup3(r1, r0, 0x0) 16:42:15 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x10001, 0x10b382) r2 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x6) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000280)=0x97, 0x4671) fchdir(r0) pwritev(r2, &(0x7f00000004c0)=[{}, {&(0x7f0000000440)="813586c3c380fec40dc94a4d09e82dd7a0a184dec7457c0632a7b8579e01df2f81f750", 0x23}, {&(0x7f0000000580)="f374f709e40b01f33018c9f2efed195927a1c55e2bd180187b3e3e3652f72b735f7b18a1448a70b138788112443abadf137a5eadb24b1d8cf4633334042fa371448ecb1d9f225f1b9d5c92bd1b1370f3936e7d72c9b29a602983ef01d1885aee9b327786fc484dcd751bf072985b4840900d5b5efc9137235c0c3dee77c27a81a57af8d9136309e9d04cc9eb204e125826b802250527ba721a6c84d10a8188212ce07c4c", 0x2a}, {0x0}, {&(0x7f0000000280)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x81805, 0x5) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x24002d00) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x401, 0x7}, 0x1c) dup3(r2, r3, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x4) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b80)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4e23, 0x0, 0x4e20, 0x4, 0xa, 0x80, 0x0, 0x3b}, {0x1, 0x54b, 0x0, 0x3dec, 0x764, 0x102, 0xffffffffffffff01, 0x100000001}, {0x4}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in=@multicast1, 0x4d7}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) ioctl$TCXONC(r5, 0x540a, 0x3) fstat(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r6, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "8c098d3b6438c1fbd8180b45d3cc9c164baaee13bf783eb1d66c353f731ae8174ad642085432430c390addf9b2f04d58d3b88e996e773c83fce60fa794a1cc81", "65f436ffca4a06b71c7a963ce778e03a4b090199add92ae18e13b1fbd14dade59e0dbdefaeb3d4c9755b165b06e58e929c10c5a54dbf780080ca9099661800", "e30e5a2a56a49f7cb627fa8ad4bb8aef75848f4aff2fc67a0ff75e1288f59ea9"}) 16:42:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x2f, &(0x7f0000000100), &(0x7f0000000180)=0x8) 16:42:15 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x3) [ 60.802958][ T5074] SELinux: duplicate or incompatible mount options [ 60.817231][ T5077] SELinux: duplicate or incompatible mount options 16:42:15 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140), 0x42502, 0x0) write(r0, &(0x7f0000000340)="130c0000c02f120fa6f48ba28ad21126eaff347c6806eeb41a2f54c9950800000000000017d7fab2f0c0a6f5da406a8e261965e62b0179e2791a82d70fde7a3521fed79ff3761ad286e967fd5004966e2f619c8eccddcac83d9bd1ebf644cd0dd2a7572b8aff010000cdb0e37a3243224aaa986820c5ebf9951e349c71e228e16dcf4ba9df0452f8cb5c2861424fa683468eab5ec9ff601509028560aeadffe58e9d8a964cec473fbd91583bd4e5031d43aba6818b5d291c0000001a6bc7899b800dd4c4a77491e6026c41d4f0ea356c2f62c07aa260498a75", 0xd9) 16:42:15 executing program 3: unshare(0x680) r0 = syz_io_uring_setup(0x3199, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000100), 0x0) 16:42:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x5}, {0x15}, {0x6, 0x0, 0x0, 0x7ffffdc0}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:42:15 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0xfc0]) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaa88d, &(0x7f0000000280), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fscystem_u,\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 16:42:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000ac0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x28}, @noop, @timestamp_addr={0x44, 0x4}]}}}], 0x20}}], 0x2, 0x0) 16:42:15 executing program 3: unshare(0x680) r0 = syz_io_uring_setup(0x3199, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000100), 0x0) 16:42:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast2}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wlan1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x4, 0x2, @private2}]}, 0x50}}, 0x0) 16:42:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100), 0x4) 16:42:15 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000000c0)={r3, r2}) 16:42:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="06000000000000009c228d"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 16:42:15 executing program 3: unshare(0x680) r0 = syz_io_uring_setup(0x3199, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000100), 0x0) [ 60.941161][ T5111] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 16:42:15 executing program 2: unshare(0x480) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c04, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x20, 0x7, 0x0, 0x5, 0x12, 0x4, "2e93ed9b77804d36a4624ce24e9aa5b9ce600e11c899120a0e894b10865ca3fc0445f5a8cba27bf3e88526bd0aeee2dbc935027e23ae21f101fb8a59cccc879b", "ada42403e90bdc71b0b9b4ab175931129727b83d00be2116576a1fbc679706cc0c2eb8a6a639a2fc6f41cf2a0c9da84f599fe8aa6d086c8dc91ff6c0672c79bb", "cf296c02d284eaa2877aad38fec04730ec237724cbff78beb703ef574bfab1c2", [0x3, 0x6]}) 16:42:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 16:42:15 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000000c0)={r3, r2}) 16:42:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)={0x58, 0x1, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) 16:42:16 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x7) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000080), 0xfec) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="8f"], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 16:42:16 executing program 5: syz_io_uring_setup(0x57c6, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x407f, &(0x7f0000000140), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 16:42:16 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c00000068001142fea267689c528c530a000000", @ANYRES32=0x0, @ANYBLOB="04000b"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) 16:42:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f0000000240)) 16:42:16 executing program 0: pselect6(0xff7e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x77359400}, 0x0) 16:42:16 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000000c0)={r3, r2}) 16:42:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000003c00)=ANY=[@ANYBLOB="3312000000000000c910ff020000000000000000000000000001c910ff020000000000000000400000000001050200040738"], 0xa0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 16:42:16 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000086fff4)) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000000c0)={r3, r2}) 16:42:16 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrlimit(0x0, &(0x7f0000000040)) 16:42:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001300)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x1}]}]}, 0x1c}}, 0x0) 16:42:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f0000000040)) ptrace(0x10, r2) ptrace$cont(0x9, r2, 0x0, 0x0) 16:42:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xfffffd7c}, {&(0x7f0000000280)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f3940956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bd0000000000000000242f98e699bde78c5a64f100d5020d4633b04766285f92a17e2b3cce6494bca5efd451c009e5495ad03bac74584086743aac10a5ec00e257902164ad6f14ca25a1a9aba508cafcab69181a0a287cd8500757bc36cee7173238bd2e1718fd9", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 16:42:16 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffffffffffe0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xffffffffffffffe0) dup2(r0, r1) 16:42:16 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/power/pm_print_times', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000080), 0x48) 16:42:16 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rmdir(&(0x7f0000000100)='./file0/file1\x00') [ 61.884696][ T5188] ------------[ cut here ]------------ [ 61.890336][ T5188] WARNING: CPU: 0 PID: 5188 at arch/x86/entry/vsyscall/vsyscall_64.c:277 emulate_vsyscall+0xaa9/0xd00 [ 61.902036][ T5188] Modules linked in: [ 61.905952][ T5188] CPU: 0 PID: 5188 Comm: syz-executor.5 Not tainted 5.14.0-rc3-syzkaller #0 [ 61.914753][ T5188] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 61.925320][ T5188] RIP: 0010:emulate_vsyscall+0xaa9/0xd00 [ 61.931070][ T5188] Code: 9d 4c 2a 00 4d 8b 3e 4c 89 ff 48 89 ee e8 cf 60 23 00 49 39 ef 0f 85 55 02 00 00 e8 81 5e 23 00 e9 a0 f9 ff ff e8 77 5e 23 00 <0f> 0b e9 cb fb ff ff e8 6b 5e 23 00 eb 75 e8 64 5e 23 00 eb 05 e8 [ 61.951455][ T5188] RSP: 0000:ffffc900007ebe30 EFLAGS: 00010283 [ 61.957548][ T5188] RAX: ffffffff81004859 RBX: 0000000000000000 RCX: 0000000000040000 [ 61.965735][ T5188] RDX: ffffc900024f0000 RSI: 000000000000016d RDI: 000000000000016e [ 61.973831][ T5188] RBP: 0000000000000000 R08: ffffffff81004416 R09: 000188812e911757 [ 61.981957][ T5188] R10: 0001ffff8417d85f R11: ffff88812e911000 R12: 0000000000000000 [ 61.990451][ T5188] R13: ffff88812e911b50 R14: ffffc900007ebf58 R15: 0000000000000000 [ 61.998671][ T5188] FS: 00007fe5cd144700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 62.008035][ T5188] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 62.014736][ T5188] CR2: 00000000fffffd7c CR3: 000000012eb80000 CR4: 00000000001506f0 [ 62.022866][ T5188] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 62.031141][ T5188] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 62.039621][ T5188] Call Trace: [ 62.043024][ T5188] do_user_addr_fault+0x1ef/0xbe0 [ 62.048274][ T5188] ? switch_fpu_return+0xa/0x10 [ 62.053144][ T5188] exc_page_fault+0x91/0x220 [ 62.057798][ T5188] ? asm_exc_page_fault+0x8/0x30 [ 62.062910][ T5188] asm_exc_page_fault+0x1e/0x30 [ 62.067959][ T5188] RIP: 0033:_end+0x7b3da000/0x0 [ 62.072987][ T5188] Code: Unable to access opcode bytes at RIP 0xffffffffff5fffd6. [ 62.080802][ T5188] RSP: 002b:00007fe5cd144188 EFLAGS: 00010246 [ 62.087052][ T5188] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000000000 [ 62.095064][ T5188] RDX: 0000000000000000 RSI: 00000000fffffd7c RDI: 0000000020000280 [ 62.103133][ T5188] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 62.112464][ T5188] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 62.120477][ T5188] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 62.129937][ T5188] ---[ end trace 1b7bc5792d0c0d7e ]--- 16:42:17 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents64(r1, &(0x7f0000000540)=""/4096, 0x18) getdents(r1, &(0x7f0000001540)=""/4096, 0x1000) 16:42:17 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffffffffffe0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xffffffffffffffe0) dup2(r0, r1) 16:42:17 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040), 0x0) 16:42:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) io_setup(0x1, &(0x7f0000000140)=0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) io_submit(r2, 0x4b, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 16:42:17 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="200000002e0100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x43a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 16:42:17 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffffffffffe0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xffffffffffffffe0) dup2(r0, r1) 16:42:17 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 'client1\x00', 0x0, "0d56678aa2c7d39d", "9e9add91b785083069c5c19aa04c37d1dfa783a54643c47600018bac9c1187ba"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000340)) tkill(r0, 0x7) 16:42:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b4b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "9d39b9946926b571a4d94838453f8475d50fb3"}) 16:42:17 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0xffffffffffffffe0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xffffffffffffffe0) dup2(r0, r1) 16:42:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, "d7357802e37366c104a13e9bbb33f4b5a40578d321b97d07da464647aa78efea305242f22072272ba2574a7e79bdbc7f8ac409081da7f9c0972a8d8e209d3ffe", "09558c48d59937cc2b005526806460e2bfebde7940af5d1b6b10c0e4cda57e82cc23589ff757454656bec8c4ac7190418c044fcd3cb8c962eef607bfd063e61e", "58f0c8f352deba92e2893d052476a1e82563ab2e58d6b25a657a760eae59dbe7"}) [ 62.628871][ T5214] loop5: detected capacity change from 0 to 140 [ 62.637253][ T5214] EXT4-fs (loop5): Unrecognized mount option "øT" or missing value [ 62.645999][ T5214] EXT4-fs (loop5): failed to parse options in superblock: øT [ 62.654766][ T5214] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.663894][ T5214] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (1000) 16:42:17 executing program 3: r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x420d, r0, 0x0, 0x0) 16:42:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c007f030000000f0000070007", 0x11) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800004, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) 16:42:17 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15a, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, &(0x7f0000000540), 0x80000000, &(0x7f0000000580)) tkill(r1, 0x34) 16:42:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x69, &(0x7f00000002c0)="8d310783156939000000e28c0b1dd2a357cd64c8743dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fc0a8fb2cf581a63fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x3) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x3a) [ 62.744876][ T5254] loop5: detected capacity change from 0 to 21520 16:42:17 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="200000002e0100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x43a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 16:42:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x101501) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x401c5820, &(0x7f0000000040)={'wg2\x00'}) 16:42:17 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f000065f000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x8000000) 16:42:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@private2}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 62.823586][ T5278] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.867728][ T5295] loop5: detected capacity change from 0 to 140 [ 62.896827][ T5295] EXT4-fs (loop5): Unrecognized mount option "øT" or missing value [ 62.905011][ T5295] EXT4-fs (loop5): failed to parse options in superblock: øT [ 62.913067][ T5295] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.922210][ T5295] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (1000) 16:42:17 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 'client1\x00', 0x0, "0d56678aa2c7d39d", "9e9add91b785083069c5c19aa04c37d1dfa783a54643c47600018bac9c1187ba"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000340)) tkill(r0, 0x7) 16:42:17 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="08c4f32318100cbaa84d61"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 16:42:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="8000000000020104000000000000000002000000240002801400018008000100ac1414aa08000200ac1e00010c0002800500010000000000240003801400018008000100ac1414bb08000200ac1414bb0c0002800500010000000000240001"], 0x80}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:42:17 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000080)=[{0x7c}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 16:42:17 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="200000002e0100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x43a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 62.994858][ T5305] ALSA: seq fatal error: cannot create timer (-22) [ 63.002885][ T5258] ALSA: seq fatal error: cannot create timer (-22) [ 63.042036][ T5321] loop5: detected capacity change from 0 to 140 [ 63.050799][ T5321] EXT4-fs (loop5): Unrecognized mount option "øT" or missing value [ 63.058987][ T5321] EXT4-fs (loop5): failed to parse options in superblock: øT [ 63.066596][ T5321] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 63.075796][ T5321] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (1000) [ 63.094512][ T5319] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.314698][ T5348] ALSA: seq fatal error: cannot create timer (-22) 16:42:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7d, &(0x7f0000000140)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 16:42:18 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x13, 0x1f, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept(r4, 0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 16:42:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) socket(0x80000000000000a, 0x2, 0x0) 16:42:18 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="200000002e0100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x43a, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 16:42:18 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r3 = getpgrp(0x0) r4 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000000)={r0, r1, 0xfffffffb}) 16:42:18 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 'client1\x00', 0x0, "0d56678aa2c7d39d", "9e9add91b785083069c5c19aa04c37d1dfa783a54643c47600018bac9c1187ba"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000340)) tkill(r0, 0x7) 16:42:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1d, &(0x7f0000000080)=0x1, 0x4) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 16:42:18 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r3 = getpgrp(0x0) r4 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000000)={r0, r1, 0xfffffffb}) 16:42:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7d, &(0x7f0000000140)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) [ 63.619892][ T5362] loop5: detected capacity change from 0 to 140 [ 63.630087][ T5362] EXT4-fs (loop5): Unrecognized mount option "øT" or missing value [ 63.638956][ T5362] EXT4-fs (loop5): failed to parse options in superblock: øT [ 63.646638][ T5362] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 63.655789][ T5362] EXT4-fs (loop5): Couldn't mount because of unsupported optional features (1000) 16:42:18 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r3 = getpgrp(0x0) r4 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000000)={r0, r1, 0xfffffffb}) 16:42:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="0908000000004cfcd3b6c9b338a9d17bf8d5", 0x12}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x22) 16:42:18 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) r3 = getpgrp(0x0) r4 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000000)={r0, r1, 0xfffffffb}) 16:42:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 16:42:18 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x13, 0x1f, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept(r4, 0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 16:42:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7d, &(0x7f0000000140)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 16:42:18 executing program 3: capget(&(0x7f0000000140)={0x19980330}, 0xfffffffffffffffe) 16:42:18 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141242, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 63.857090][ T5424] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 16:42:18 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 'client1\x00', 0x0, "0d56678aa2c7d39d", "9e9add91b785083069c5c19aa04c37d1dfa783a54643c47600018bac9c1187ba"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000340)) tkill(r0, 0x7) [ 63.914629][ T5420] ALSA: seq fatal error: cannot create timer (-22) 16:42:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xc, 0x4) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000140)=0xc, 0x4) close(r1) 16:42:18 executing program 3: capget(&(0x7f0000000140)={0x19980330}, 0xfffffffffffffffe) 16:42:18 executing program 5: clock_settime(0xffffffa3, &(0x7f0000000100)={0x0, 0x989680}) 16:42:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7d, &(0x7f0000000140)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 16:42:18 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x13, 0x1f, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept(r4, 0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 16:42:18 executing program 5: r0 = syz_io_uring_setup(0x338f, &(0x7f0000000440), &(0x7f00000a1000/0x3000)=nil, &(0x7f0000358000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}], 0x1, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 16:42:18 executing program 1: io_setup(0xfff, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000001500)=[{}, {}, {}], 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x57, 0x10000}]) io_destroy(r0) 16:42:18 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000000)={0x0, 0x9}) 16:42:18 executing program 3: capget(&(0x7f0000000140)={0x19980330}, 0xfffffffffffffffe) 16:42:18 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x13, 0x1f, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bind$unix(r4, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept(r4, 0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 16:42:18 executing program 0: io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_destroy(r0) 16:42:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x1b, 0x5b, 0x3b, 0x7, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}, [{}]}, 0x78) 16:42:18 executing program 3: capget(&(0x7f0000000140)={0x19980330}, 0xfffffffffffffffe) [ 64.234656][ T5461] ALSA: seq fatal error: cannot create timer (-22) 16:42:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) prctl$PR_SET_MM_MAP(0x39, 0xe, 0x0, 0x0) 16:42:18 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09020000000006000080", 0x18, 0x4800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014", 0x55, 0x8d00}], 0x0, &(0x7f0000013800)) 16:42:18 executing program 1: io_setup(0xfff, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000001500)=[{}, {}, {}], 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x57, 0x10000}]) io_destroy(r0) 16:42:18 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) close_range(r0, 0xffffffffffffffff, 0x0) [ 64.416883][ T42] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=42 comm=kworker/1:1 [ 64.430998][ T5506] loop3: detected capacity change from 0 to 512 [ 64.464180][ T5506] __quota_error: 37 callbacks suppressed [ 64.464190][ T5506] Quota error (device loop3): v2_read_file_info: Number of blocks too big for quota file size (2199023261696 > 6144). [ 64.467785][ T42] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=42 comm=kworker/1:1 [ 64.471783][ T5506] EXT4-fs warning (device loop3): ext4_enable_quotas:6478: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 64.519416][ T5506] EXT4-fs (loop3): mount failed 16:42:19 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x5) 16:42:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 16:42:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000480)="11ec67de496f1be9abcc9128e34724ca5b40828dfe20d6f4ae0c4d2879d7c03c89086a5c46ae5677bfe75c5828a0d6e6b836074b4a0cde3cec69e80f51e8ab1ee32d97ffc822d708acb9206333084e3052640cc752f440fcf86461a9741d6e4865b77227001cc45aed0f6cde4bb947e916cbe3", 0x73}, {&(0x7f0000000500)="4d9299", 0x3}, {&(0x7f0000000540)="1fe57f89455910cf97c350d3d5828a33ee0ffd935e1e7da2e4a7ad1a236f4f306979038b30a15fa521ac2ebbc2c04115d5994b4e6b38e47baad097255ed66e106c6d5e60987f65eeb2f1df781886d5460e63c4169f1fe710a5410a446c16897904572439566848f6d1b9", 0x6a}], 0x3, 0xd4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000300), 0xffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x288000, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@loose}, {@fscache}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type}]}}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}}, 0x0) 16:42:19 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @auto=[0x60, 0x62, 0x0, 0x0, 0x0, 0x33, 0x30]}, &(0x7f00000000c0)={0x0, "1cfd4f5088306273e8ec566bf7799c9e2590f939f69f9551c70b2ae8920acddca86e6a5d69e9a29a13e7be3c42ec5810551fe4267fa6c40eab8b23e20ab6db10"}, 0x48, 0xfffffffffffffffc) 16:42:19 executing program 1: io_setup(0xfff, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000001500)=[{}, {}, {}], 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x57, 0x10000}]) io_destroy(r0) 16:42:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x7, 0x0, 0x0) 16:42:19 executing program 4: r0 = fsopen(&(0x7f0000000000)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, 0x0, 0x0, 0x0) fsopen(&(0x7f0000000040)='ufs\x00', 0x0) r1 = syz_io_uring_complete(0x0) ioctl$BLKRRPART(r1, 0x125f, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$CHAR_RAW_ROGET(r1, 0x125e, &(0x7f0000000140)) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, @in={0x2, 0x4e22, @loopback=0x7f000004}, @ipx={0x4, 0x0, 0x1000, "eed99372cea1", 0x7f}, @hci={0x1f, 0x1, 0x4}, 0xabdf, 0x0, 0x0, 0x0, 0xa6c4, &(0x7f0000000080)='geneve0\x00', 0xf4c9, 0x80000000, 0x695}) 16:42:19 executing program 2: setresuid(0x0, 0xee00, 0x0) r0 = inotify_init() r1 = epoll_create(0x9d8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)={0xb000001d}) 16:42:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000027c0)=[{{&(0x7f00000023c0)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000002740)="bc", 0xffe3}], 0x5}}], 0x2, 0x8000) 16:42:19 executing program 2: unshare(0x400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5204, 0x0) 16:42:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) read$char_raw(r0, 0x0, 0x75) fcntl$getflags(r0, 0x401) 16:42:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000025c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x42, 0x3, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) dup2(r2, r3) 16:42:19 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155c71) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x80000000, 0xffffffffffffffff}) creat(&(0x7f0000000100)='./bus\x00', 0x0) 16:42:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 16:42:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000480)="11ec67de496f1be9abcc9128e34724ca5b40828dfe20d6f4ae0c4d2879d7c03c89086a5c46ae5677bfe75c5828a0d6e6b836074b4a0cde3cec69e80f51e8ab1ee32d97ffc822d708acb9206333084e3052640cc752f440fcf86461a9741d6e4865b77227001cc45aed0f6cde4bb947e916cbe3", 0x73}, {&(0x7f0000000500)="4d9299", 0x3}, {&(0x7f0000000540)="1fe57f89455910cf97c350d3d5828a33ee0ffd935e1e7da2e4a7ad1a236f4f306979038b30a15fa521ac2ebbc2c04115d5994b4e6b38e47baad097255ed66e106c6d5e60987f65eeb2f1df781886d5460e63c4169f1fe710a5410a446c16897904572439566848f6d1b9", 0x6a}], 0x3, 0xd4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000300), 0xffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x288000, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@loose}, {@fscache}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type}]}}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}}, 0x0) 16:42:19 executing program 1: io_setup(0xfff, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000001500)=[{}, {}, {}], 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x57, 0x10000}]) io_destroy(r0) 16:42:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0xfffffffe}, {0x4c}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 16:42:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000440)={0x2, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000800)=""/121, 0x79}], 0x1, 0x300, 0x0) 16:42:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="9f7a0188c944ea720ba4f03c5ed8bdb502808fdc", 0x14) 16:42:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 16:42:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000480)="11ec67de496f1be9abcc9128e34724ca5b40828dfe20d6f4ae0c4d2879d7c03c89086a5c46ae5677bfe75c5828a0d6e6b836074b4a0cde3cec69e80f51e8ab1ee32d97ffc822d708acb9206333084e3052640cc752f440fcf86461a9741d6e4865b77227001cc45aed0f6cde4bb947e916cbe3", 0x73}, {&(0x7f0000000500)="4d9299", 0x3}, {&(0x7f0000000540)="1fe57f89455910cf97c350d3d5828a33ee0ffd935e1e7da2e4a7ad1a236f4f306979038b30a15fa521ac2ebbc2c04115d5994b4e6b38e47baad097255ed66e106c6d5e60987f65eeb2f1df781886d5460e63c4169f1fe710a5410a446c16897904572439566848f6d1b9", 0x6a}], 0x3, 0xd4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000300), 0xffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x288000, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@loose}, {@fscache}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type}]}}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}}, 0x0) 16:42:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x40000004}) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) [ 65.022913][ T22] audit: type=1326 audit(1627404139.407:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5601 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 16:42:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000002600070073797374656d5f753a6f6205b377b95f723a63726f6e5f73706f6f6c5f743a73300000001400020002000000000000000000000000000001140006006c6f0000000000000000000000000000140003"], 0x78}, 0x1, 0x1000000}, 0x0) 16:42:19 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 16:42:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000002600070073797374656d5f753a6f6205b377b95f723a63726f6e5f73706f6f6c5f743a73300000001400020002000000000000000000000000000001140006006c6f0000000000000000000000000000140003"], 0x78}, 0x1, 0x1000000}, 0x0) 16:42:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000002600070073797374656d5f753a6f6205b377b95f723a63726f6e5f73706f6f6c5f743a73300000001400020002000000000000000000000000000001140006006c6f0000000000000000000000000000140003"], 0x78}, 0x1, 0x1000000}, 0x0) 16:42:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000480)="11ec67de496f1be9abcc9128e34724ca5b40828dfe20d6f4ae0c4d2879d7c03c89086a5c46ae5677bfe75c5828a0d6e6b836074b4a0cde3cec69e80f51e8ab1ee32d97ffc822d708acb9206333084e3052640cc752f440fcf86461a9741d6e4865b77227001cc45aed0f6cde4bb947e916cbe3", 0x73}, {&(0x7f0000000500)="4d9299", 0x3}, {&(0x7f0000000540)="1fe57f89455910cf97c350d3d5828a33ee0ffd935e1e7da2e4a7ad1a236f4f306979038b30a15fa521ac2ebbc2c04115d5994b4e6b38e47baad097255ed66e106c6d5e60987f65eeb2f1df781886d5460e63c4169f1fe710a5410a446c16897904572439566848f6d1b9", 0x6a}], 0x3, 0xd4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000300), 0xffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x288000, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@loose}, {@fscache}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type}]}}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}}, 0x0) 16:42:19 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd2, &(0x7f0000001a40)="c4c691019919da07faea98d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af0100000000000000ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f958691a8a3fcf561c33f0c354435e3813fa604f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd5982018d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) [ 65.850620][ T22] audit: type=1326 audit(1627404140.237:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5601 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 16:42:20 executing program 2: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{r1}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 16:42:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 16:42:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000002600070073797374656d5f753a6f6205b377b95f723a63726f6e5f73706f6f6c5f743a73300000001400020002000000000000000000000000000001140006006c6f0000000000000000000000000000140003"], 0x78}, 0x1, 0x1000000}, 0x0) 16:42:20 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd2, &(0x7f0000001a40)="c4c691019919da07faea98d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af0100000000000000ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f958691a8a3fcf561c33f0c354435e3813fa604f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd5982018d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 16:42:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000480)="11ec67de496f1be9abcc9128e34724ca5b40828dfe20d6f4ae0c4d2879d7c03c89086a5c46ae5677bfe75c5828a0d6e6b836074b4a0cde3cec69e80f51e8ab1ee32d97ffc822d708acb9206333084e3052640cc752f440fcf86461a9741d6e4865b77227001cc45aed0f6cde4bb947e916cbe3", 0x73}, {&(0x7f0000000500)="4d9299", 0x3}, {&(0x7f0000000540)="1fe57f89455910cf97c350d3d5828a33ee0ffd935e1e7da2e4a7ad1a236f4f306979038b30a15fa521ac2ebbc2c04115d5994b4e6b38e47baad097255ed66e106c6d5e60987f65eeb2f1df781886d5460e63c4169f1fe710a5410a446c16897904572439566848f6d1b9", 0x6a}], 0x3, 0xd4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000300), 0xffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x288000, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@loose}, {@fscache}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type}]}}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}}, 0x0) 16:42:20 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000480)="11ec67de496f1be9abcc9128e34724ca5b40828dfe20d6f4ae0c4d2879d7c03c89086a5c46ae5677bfe75c5828a0d6e6b836074b4a0cde3cec69e80f51e8ab1ee32d97ffc822d708acb9206333084e3052640cc752f440fcf86461a9741d6e4865b77227001cc45aed0f6cde4bb947e916cbe3", 0x73}, {&(0x7f0000000500)="4d9299", 0x3}, {&(0x7f0000000540)="1fe57f89455910cf97c350d3d5828a33ee0ffd935e1e7da2e4a7ad1a236f4f306979038b30a15fa521ac2ebbc2c04115d5994b4e6b38e47baad097255ed66e106c6d5e60987f65eeb2f1df781886d5460e63c4169f1fe710a5410a446c16897904572439566848f6d1b9", 0x6a}], 0x3, 0xd4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000300), 0xffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x288000, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@loose}, {@fscache}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type}]}}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}}, 0x0) 16:42:20 executing program 3: r0 = io_uring_setup(0x45db, &(0x7f00000009c0)) r1 = fsopen(&(0x7f0000000480)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000080), 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x35) r4 = openat(r3, &(0x7f0000000040)='/proc/self/exe\x00', 0x2, 0x81) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16:42:20 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd2, &(0x7f0000001a40)="c4c691019919da07faea98d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af0100000000000000ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f958691a8a3fcf561c33f0c354435e3813fa604f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd5982018d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 16:42:20 executing program 2: set_mempolicy(0x2, &(0x7f0000000140)=0x55dd, 0x5) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x21, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x20) 16:42:20 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "bcfdf454a153c0c1682ba43fd61cac4fd56b05d278b02c56f19a93fc3c784bed65e178d70ffc3b522e18ae98ace3abbd20fdc328ba5a4e487108a370d07926"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="20a59be2cc100d936416e4588847", 0xe}], 0x1}, 0x0) 16:42:20 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 16:42:20 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd2, &(0x7f0000001a40)="c4c691019919da07faea98d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af0100000000000000ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f958691a8a3fcf561c33f0c354435e3813fa604f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd5982018d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000080)=@IORING_OP_TIMEOUT_REMOVE, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 16:42:20 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x16, 0x6b4e12c8a09f3155, 0x0, 0x0, {}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x4, 0x0, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 16:42:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x4b47, 0x400000) 16:42:20 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "bcfdf454a153c0c1682ba43fd61cac4fd56b05d278b02c56f19a93fc3c784bed65e178d70ffc3b522e18ae98ace3abbd20fdc328ba5a4e487108a370d07926"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="20a59be2cc100d936416e4588847", 0xe}], 0x1}, 0x0) 16:42:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000e40)={0x18, 0x31, 0xa8d, 0x0, 0x0, "", [@nested={0x4}, @nested={0x4, 0x1}]}, 0x18}], 0x1}, 0x0) [ 66.148943][ T5718] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 66.185188][ T5728] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 16:42:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000480)="11ec67de496f1be9abcc9128e34724ca5b40828dfe20d6f4ae0c4d2879d7c03c89086a5c46ae5677bfe75c5828a0d6e6b836074b4a0cde3cec69e80f51e8ab1ee32d97ffc822d708acb9206333084e3052640cc752f440fcf86461a9741d6e4865b77227001cc45aed0f6cde4bb947e916cbe3", 0x73}, {&(0x7f0000000500)="4d9299", 0x3}, {&(0x7f0000000540)="1fe57f89455910cf97c350d3d5828a33ee0ffd935e1e7da2e4a7ad1a236f4f306979038b30a15fa521ac2ebbc2c04115d5994b4e6b38e47baad097255ed66e106c6d5e60987f65eeb2f1df781886d5460e63c4169f1fe710a5410a446c16897904572439566848f6d1b9", 0x6a}], 0x3, 0xd4, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000300), 0xffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x288000, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {}, 0x2c, {[{@loose}, {@fscache}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type}]}}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x94}}, 0x0) 16:42:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001800)=[{&(0x7f00000013c0)=""/14, 0xe}], 0x1, 0x7fffffff, 0x0) 16:42:20 executing program 1: setresuid(0x0, 0xee00, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x848040, 0x0) 16:42:20 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "bcfdf454a153c0c1682ba43fd61cac4fd56b05d278b02c56f19a93fc3c784bed65e178d70ffc3b522e18ae98ace3abbd20fdc328ba5a4e487108a370d07926"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="20a59be2cc100d936416e4588847", 0xe}], 0x1}, 0x0) 16:42:20 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x80}, {0x0, 0x2e}, {&(0x7f0000000440)="860c3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db38f8c44f7b7d9c400000000000000087cfac79b04c2e1fea4b7a3dfc8ea6a7efefe48d1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78779b81216150ac81c5bf38d2cac8c88e14e480178155460d10437e2f3840956c5c6ba164b207bba794f07a96a32cfb9c0b937fd387b5417a936a6e52a68b578a33f7c7c7b976571d9fba883c0f722e03497cc224c0b18734c9ecae230e7bdb790e8eeedda0a48b19cae4e1d598a94b3efea81c421c613f29d490276462c100"/239, 0xef}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 16:42:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2402, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs$namespace(0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) ptrace$setopts(0x4206, r2, 0x0, 0x10000e) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan1\x00') r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x81, 0x0) lseek(r5, 0x0, 0x0) r6 = fcntl$dupfd(r3, 0x406, r0) perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x7f, 0x1f, 0x0, 0x0, 0x80, 0x1bc483, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x3, 0x5}, 0x0, 0x400, 0x2d, 0x8, 0x781, 0xf5, 0x283b, 0x0, 0x2, 0x0, 0x6}, r5, 0x1, r6, 0x8) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r4, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0x637e}) 16:42:20 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000001500)={&(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "bcfdf454a153c0c1682ba43fd61cac4fd56b05d278b02c56f19a93fc3c784bed65e178d70ffc3b522e18ae98ace3abbd20fdc328ba5a4e487108a370d07926"}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)="20a59be2cc100d936416e4588847", 0xe}], 0x1}, 0x0) 16:42:20 executing program 2: r0 = gettid() r1 = io_uring_setup(0x78f2, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0xf, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, 0x0, 0x1) tkill(r0, 0x7) 16:42:20 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000002400)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000002440)='system_u:object_r:etc_runtime_t:s0\x00', 0x23) socket$inet6_tcp(0xa, 0x1, 0x106) 16:42:20 executing program 3: unshare(0x400) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x203400, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000400), r0) 16:42:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400)=@sha1={0x1, "dfb476456710dd9d54b3425df7a82202ca427c37"}, 0x15, 0x0) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)=@v1={0x2, "41c67a"}, 0x4, 0x2) 16:42:20 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0xe, 0x0, 'client0\x00', 0x0, "e45496e5b9ad7b9b", "3d4500e3d28ef7171fa785b8a12e4238b6c918954a21e32d9571617bff92be75"}) [ 66.535599][ T22] audit: type=1400 audit(1627404140.927:72): avc: denied { create } for pid=5760 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:etc_runtime_t:s0 tclass=tcp_socket permissive=1 16:42:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3900000013000f0468fe0700000000000000ff3f02000000480100010010000012002b000a000100000000ec0000007200248f0a0f2473a0ac", 0x39}], 0x1) 16:42:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x1c, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x4}, @nested={0x4, 0x2}]}, 0x1c}}, 0x0) 16:42:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17d, &(0x7f0000000200)="c4c691019919da07faea98d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd5982018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979bc9581d6a854d4dfb7ffaed09bfcf330c365988c05e12ed069a42c964f79e16ad22f95ffaf5a1d4200b030d0b7b170051b850b78b196b00f0ffff72ac058a66ea2214ba81fdefa76b9b8df4a1203b820129976905984e26586931f700bbec30960449bfb7642485f2edf7bd55a715be62eecd33ee4d1480231a10e6ce6ad6942d6ac0799a6336259b1fde152b1628ba090a130cd9d7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 16:42:21 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1) write$sndseq(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0xfd, @time, {}, {0x0, 0x1}, @queue}], 0x1c) 16:42:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002400010100000000000000000000000006000400dd000000060003"], 0x24}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r4, 0x0, 0x4ffe0, 0x0) 16:42:21 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)="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", 0x1b5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:42:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000580)="8f", 0x20000581, 0x400c040, 0x0, 0x0) 16:42:21 executing program 2: kexec_load(0x0, 0x10, &(0x7f00000000c0)=[{0x0, 0xff0f0000}], 0x0) 16:42:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x4b72, &(0x7f0000000580)={0x2, 0x0, 0x0, 0x0, 0x0, "c5af8c7449fda187d3e44e7f00"}) 16:42:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 66.802953][ T5799] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 66.812393][ T5799] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 66.820715][ T5799] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 16:42:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, '\x00', [{0xffffffff}, {0xffffffff, 0x0, 0xfffffffffffffffd}]}) 16:42:21 executing program 1: kexec_load(0x0, 0x0, 0x0, 0x1) 16:42:21 executing program 2: ioprio_set$pid(0x1, 0xffffffffffffffff, 0x6000) 16:42:21 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x3e2c3fe}) 16:42:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e265) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@remote}, {@in, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 16:42:21 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x40000000000000, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}) [ 67.011873][ T5849] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=14664 sclass=netlink_xfrm_socket pid=5849 comm=syz-executor.4 [ 67.025353][ T5849] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=18432 sclass=netlink_xfrm_socket pid=5849 comm=syz-executor.4 [ 67.048250][ T5849] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=33601 sclass=netlink_xfrm_socket pid=5849 comm=syz-executor.4 [ 67.064488][ T5849] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=48705 sclass=netlink_xfrm_socket pid=5849 comm=syz-executor.4 [ 67.077807][ T5849] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=3912 sclass=netlink_xfrm_socket pid=5849 comm=syz-executor.4 [ 67.093686][ T5849] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=36168 sclass=netlink_xfrm_socket pid=5849 comm=syz-executor.4 [ 67.106797][ T5849] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2745 sclass=netlink_xfrm_socket pid=5849 comm=syz-executor.4 [ 67.122735][ T5849] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=34120 sclass=netlink_xfrm_socket pid=5849 comm=syz-executor.4 16:42:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) fchown(r0, 0x0, 0xffffffffffffffff) 16:42:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) prctl$PR_MCE_KILL_GET(0x22) 16:42:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x10001, 0x0, "b0fd1cca8d8c1de553c800"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) 16:42:22 executing program 0: r0 = fsopen(&(0x7f0000000000)='sockfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 16:42:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e265) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@remote}, {@in, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 16:42:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x10001, 0x0, "b0fd1cca8d8c1de553c800"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) 16:42:22 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0x7fff, 0x4) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 16:42:22 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) fcntl$addseals(r0, 0x409, 0x0) 16:42:22 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 16:42:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000880)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) 16:42:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x10001, 0x0, "b0fd1cca8d8c1de553c800"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) 16:42:24 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) r1 = epoll_create1(0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:42:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0xc0189436, &(0x7f0000000080)) 16:42:24 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000180)={{}, {0x0, 0x1}, 0x0, 0x6}) 16:42:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e265) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@remote}, {@in, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 16:42:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000080)={0xffffffc4, 0x0, 0x0, 0x10001, 0x0, "b0fd1cca8d8c1de553c800"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) 16:42:24 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000180)={{}, {0x0, 0x1}, 0x0, 0x6}) 16:42:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={&(0x7f0000000180)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE_PROBE_RESP={0x11, 0x7f, [@ssid={0x0, 0x6, @default_ap_ssid}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE_PROBE_RESP={0x18, 0x7f, [@link_id={0x65, 0x12, {@random="234d0be5136b", @device_b}}]}, @NL80211_ATTR_BEACON_HEAD={0x409, 0xe, {@wo_ht={{}, {}, @broadcast, @device_b, @from_mac}, 0x0, @default, 0x2b2, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x5, [{0x4, 0x1}, {}, {0x18}, {}, {}]}, @val={0x3, 0x1}, @val={0x4, 0x6, {0x0, 0x0, 0x9, 0x6}}, @void, @void, @void, @void, @val={0x3c, 0x4, {0x0, 0xe0, 0x0, 0x12}}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}, [{0xdd, 0x9d, "fc3759067446a3e0e7dbfadb1e53015ba12879a7714fa7a84d31f8764c23a8f0f16de97bd6bd7fef116dd9fa73f0c47ec01378e17a6cc7b383605e79fcab67cd4f862a7a42c6eb9abfff1c788e4f9e684c0d4ef3b246dab58b1ba7e4db18c87632a5f27b192074f055e0ac0489639173fb3b91fec1941aa285ae11f7747c5ca6f9e840c1f492fa66b9a51d96943d2b1dba9c802642bc76b2e1333b329d"}, {0xdd, 0x47, "3bf8c425306dd229f915c57b56ad8b058317e0f4d6c601afb78c84aa3686082125e29080a4bc7f65264a99c670d2084d46d890397417cd2abd3d752478ec41fba72bcb99cde208"}, {0xdd, 0x1e, "0b00529b8b816d1a00c69c1ee4afd74bbd39c66cecef0388b13001edc744"}, {0xdd, 0xfc, "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"}, {0xdd, 0xa1, "30f486550cab206be482fe472f878c15033bcd915be458b6c8043cfc4a78e4346e33a8e5eafeec39c6e151ad4e25919b4260da2adb2a74f3685ae7edfd9056c872db09fdc0b14ded41261517c8edcefa2856a8ea2c0bc0b08ec86a0ff03f36feb218b3a398ea7b3576c43767159dbe9ce3ee2d73fee06e7d0c87bcf2eab7fb2285a4aa7f02db30f172eb7c0b99fa8ae857d2129b7032aa6b469eeaa2bf7184287e"}, {0xdd, 0xea, "ea177d7ac1654a204406940bd7b06efa8c9821bd0818b1d30a7386ece08875f6960b497923a73de338a7caf49d126eaa11cae5f1d3194c8cb1a12fce1d761d8edae346708344d916b997733134d7a166f7a3f6b2396e55acb31972bcfcbbde542e0479c90ed4b91749e90c5831677b8e76318db1ec883e7dad56d225db740ed6dfa2bce8ef3d1c092707b55959e620eae0912ab7d394c459098cbc9d9c94fb66ac494574ba0478cc9cd4dc13013948f6edc33afe1d4214dd5c71b09dc2aa4def7d74ac8ff94077239b29ba4f1cdc43ecb85fda10204276d8b8d9ecff6f651f574dbc7293e1b2b82d0e35"}]}}, @NL80211_ATTR_FTM_RESPONDER={0x12e4, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x1004, 0x2, "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"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xfc, 0x3, "2e3045f1793a02f56dab46c907c0903a81a949a23244fe1899c7779e8116161ae6e22c2b73f82325655ba05e55ce988b465961af517ae6604c46772b77b7b2fc97abf5ac1ddd23264ff53dd0a26852f446d3369ff964f2f51e7f89f63739b85d728dcd673dd803cf4d980a00c03ec77a269bf5c8a83621d2cc79fb175b307f12e38ddf379a8cc033910eb4170b492c69c23316eb2b1008969a442c0ce162ee1ecd0248352be4f8082a2304a1294ca351c97d97b3d221d6018f3da79c32ce9db4104848760ca9199af98c1cf765f8a4057942f666c3463cc2b3d4da05ee04ab9e877189049247e603eb5caf6c8bfa2fa7fe697bd81954ba29"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x89, 0x3, "f006b75ebdf51712fc7a77e8ecf69721d173db7681e3624965392a40a5547afc249c21b85170f2959ba2d8204d2c6ab3cefd7fe71160a4c10de04200441d76ab0a0a3fe2dabeabdb50ba4037874ccce2f8bf6cc20e1ed8032737d5e8735f363196e6d60161e8875c4f296629d1cfe3a4d1ecb442c05b16124f6bb7fbd3bb5ad2d1a128dd25"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x52, 0x3, "fd1beb456819c9096d3d5eed0e218739d49f59c48f0c54ad66454b518b39377006f93cab2902496b97c6d9fef012d1aab0c4e7f6d4093acdd379e82841de4587075cc2474a9dd3d31aaa3868b97d"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xf5, 0x3, "e7e35885f5470d61507efba856be2c30151b78b572880f740ed6c8d3fc1220d0a53bb97f5ac5d42db853b2fc95b315f3b7e14b748294521161575d65e00603b1d97c2c806a665c6df28ad29056405068557d3f8f5ed8d2d89b1b89ba7dea1811a99db61ce842ae49be66fcb66f4a7927cb09f9488bad688bdb26f0b1b48859dbf894e21bb17b20c76c188f1fa4942d8675e9f0dec752e6fabfb8cee06e33543937b4c757592989f25d17fb8a8c7649401b77e70a9904dbf12892a6d1fa1bf80f6cb70e06da10a5b0e154f5bdd8cd034cbaad8bdda39d7e03affec704d844d13f7a779a546c5805a07817aec77359fa08c8"}]}, @NL80211_ATTR_FTM_RESPONDER={0x788, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x91, 0x2, "e8837adbac87eb26f364d17cb0789bfd845d8982288592d7aafc7f1d8144de81a324383f3f7c579cd5b2c5d8546086cf34f7d23478611b8d9471e1c89bfa73a25c2f8db16d676be78df716da9954cca44c3f738c510685596b080c79fb5b94e988366c41d9effcead2017f9a840492963ed23ba7a86c2b29ca9f4f76c4b9ac875c75a142f1e53e22cf39feb69c"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x6ea, 0x2, "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"}]}]}, 0x1ec4}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003680), 0xffffffffffffffff) 16:42:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa869be6d05c41bd34e677d114b654b499374a8db38f8c44f7b427d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491000042a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666edcce412245deacb1f630e4052b9d6c20abec77224", 0xaf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:42:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{}]}) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:42:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1, 0xfffffffd}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:42:24 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000180)={{}, {0x0, 0x1}, 0x0, 0x6}) 16:42:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa869be6d05c41bd34e677d114b654b499374a8db38f8c44f7b427d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491000042a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666edcce412245deacb1f630e4052b9d6c20abec77224", 0xaf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 70.049800][ T5912] selinux_netlink_send: 54 callbacks suppressed [ 70.049827][ T5912] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=14664 sclass=netlink_xfrm_socket pid=5912 comm=syz-executor.4 [ 70.075264][ T5912] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=18432 sclass=netlink_xfrm_socket pid=5912 comm=syz-executor.4 [ 70.152022][ T5912] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=33601 sclass=netlink_xfrm_socket pid=5912 comm=syz-executor.4 [ 70.173147][ T5912] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=48705 sclass=netlink_xfrm_socket pid=5912 comm=syz-executor.4 [ 70.186615][ T5912] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=3912 sclass=netlink_xfrm_socket pid=5912 comm=syz-executor.4 [ 70.202859][ T5912] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=36168 sclass=netlink_xfrm_socket pid=5912 comm=syz-executor.4 [ 70.216791][ T5912] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2745 sclass=netlink_xfrm_socket pid=5912 comm=syz-executor.4 [ 70.233035][ T5912] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=34120 sclass=netlink_xfrm_socket pid=5912 comm=syz-executor.4 [ 70.257450][ T5912] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=5912 comm=syz-executor.4 [ 70.270183][ T5912] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=60 sclass=netlink_xfrm_socket pid=5912 comm=syz-executor.4 16:42:25 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x2) setresuid(0x0, r3, 0x0) ptrace$poke(0x4, r0, 0x0, 0x0) 16:42:25 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000180)={{}, {0x0, 0x1}, 0x0, 0x6}) 16:42:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)=0x7) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000140)) 16:42:25 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c09", 0x48}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:42:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa869be6d05c41bd34e677d114b654b499374a8db38f8c44f7b427d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491000042a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666edcce412245deacb1f630e4052b9d6c20abec77224", 0xaf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:42:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e265) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@private2, @in6=@remote}, {@in, 0x0, 0x6c}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 16:42:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="5c631d8e6fc1feac39635028ad92b1ac9b7405f64fc34a60d72cd0be6c17f6b25aa362bff659f4e0adddff0ede1cb58d481cdd1648179475e6ab5596d0b1d556f4dd307732d35e1edaf07a1413cd", 0x4e}, {&(0x7f0000000080)="7b7cb919fbc48cf3dd14329f64ab3523ea", 0x11}, {&(0x7f00000000c0)="29b6d10aa29b5dcf17b7679b704e447e3f82c01795aa7453c96e", 0x1a}], 0x3) 16:42:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000440)="7800000018001f05b9409b0dffff00000204be040200fe05040003004300040003000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000000000000400160007000a000000000000000000000000f6b4f8eca0faed", 0x78, 0x0, 0x0, 0x0) 16:42:25 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, '[&-\\%)\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}]}, 0x38}}, 0x0) 16:42:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x2c027c20, 0x0, 0x0, "759bd500008a2e8eaba19fa400"}) 16:42:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="66530700ae897094e7b126b097eaa869be6d05c41bd34e677d114b654b499374a8db38f8c44f7b427d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491000042a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666edcce412245deacb1f630e4052b9d6c20abec77224", 0xaf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:42:25 executing program 5: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) openat(0xffffffffffffffff, &(0x7f0000002040)='./bus\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x2, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) 16:42:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x2272, &(0x7f0000000040)) [ 70.893220][ T5991] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 70.901439][ T5991] netlink: 'syz-executor.2': attribute type 7 has an invalid length. 16:42:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe8039000800080011000f0000002d0000009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)="02044911", 0x4}], 0x2}, 0x0) 16:42:25 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0xf) 16:42:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000495000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f000031a000/0x2000)=nil) mremap(&(0x7f0000406000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00007fc000/0x1000)=nil) r1 = syz_io_uring_setup(0x5c62, &(0x7f00000001c0), &(0x7f0000829000/0x3000)=nil, &(0x7f00007a4000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000240)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000023d000/0x2000)=nil, &(0x7f0000000540), 0x0) syz_io_uring_setup(0x167b, &(0x7f0000000100), &(0x7f00002ca000/0x3000)=nil, &(0x7f00005a7000/0x4000)=nil, &(0x7f0000000380), 0x0) syz_io_uring_setup(0x3dc4, &(0x7f00000002c0), &(0x7f0000033000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000007c0), 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f00008a2000/0x2000)=nil, 0x2000, 0x0, 0x100010, r1, 0x10000000) 16:42:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) 16:42:25 executing program 3: unshare(0x400) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 16:42:25 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, &(0x7f0000000080)="9c5d", 0x3580, 0x0, &(0x7f00000000c0)=@tipc=@name={0x1e, 0x8, 0x0, {{0x1}}}, 0x80) 16:42:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0x9) ioctl$TIOCSTI(r1, 0x5412, &(0x7f00000000c0)=0x7f) 16:42:25 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x63cb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940), 0xfffffffffffffdf5}}], 0x1, 0x40012042, 0x0) 16:42:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) set_mempolicy(0x2, &(0x7f0000001280)=0x7d, 0x101) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x20fffff) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:42:26 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x45]}}]}) 16:42:26 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCVHANGUP(r0, 0x5427, 0x0) 16:42:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYBLOB="91ec03fc49ff53affcc2b5"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x1b) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x1e) 16:42:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, &(0x7f0000000080)="9c5d", 0x3580, 0x0, &(0x7f00000000c0)=@tipc=@name={0x1e, 0x8, 0x0, {{0x1}}}, 0x80) 16:42:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d1195cc30203dd727f6760cbfc5d2565592473eeac8a6538ace54b5e2ffac584ca5b2d9a8c5b1e86dee7773f4d36de86628f1342a2c937ec520b96e7cdf29e0e850ea5c012a6e0de84744879c2f4ac0ece2daa61ba6206ebf1e07ba74a1e91ab2ec0c0e304815e72a79c44ab9f539df83bef57356a8c8df565464b1cf4a815609ed67ec7373d5ba8b6ce1380781b918149b68dbb831cb8b37ad01", 0xb3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)="70a3a2ada109") sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:42:26 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mems\x00', 0x2, 0x0) dup3(r1, r0, 0x0) io_setup(0x7, &(0x7f0000000240)=0x0) rmdir(&(0x7f0000000000)='./file0\x00') io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 16:42:26 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x19d, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r3 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x34) 16:42:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, &(0x7f0000000080)="9c5d", 0x3580, 0x0, &(0x7f00000000c0)=@tipc=@name={0x1e, 0x8, 0x0, {{0x1}}}, 0x80) 16:42:26 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x18, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x4}]}, 0x18}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 16:42:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendto(r0, &(0x7f0000000080)="9c5d", 0x3580, 0x0, &(0x7f00000000c0)=@tipc=@name={0x1e, 0x8, 0x0, {{0x1}}}, 0x80) 16:42:26 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCVHANGUP(r0, 0x5427, 0x0) [ 71.863250][ T6086] new mount options do not match the existing superblock, will be ignored [ 71.899902][ T6086] new mount options do not match the existing superblock, will be ignored 16:42:26 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000096000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_setup(0x89, &(0x7f0000000080), &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 16:42:26 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) read(r0, &(0x7f0000000100)=""/127, 0x7f) 16:42:26 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCVHANGUP(r0, 0x5427, 0x0) 16:42:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) set_mempolicy(0x2, &(0x7f0000001280)=0x7d, 0x101) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x20fffff) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:42:26 executing program 2: setresuid(0xffffffffffffffff, 0xee00, 0xee01) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0xfad3e5def94369bd}) 16:42:26 executing program 0: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 16:42:26 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='statm\x00') lseek(r0, 0x0, 0x3) 16:42:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/258, 0x102}], 0x1, 0x0, 0x0) 16:42:26 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCVHANGUP(r0, 0x5427, 0x0) 16:42:27 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'local', '=relative'}}}]}) 16:42:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x22}, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC]) mmap(&(0x7f0000137000/0x4000)=nil, 0x4000, 0x100000c, 0x1010, 0xffffffffffffffff, 0xd78a5000) write$sndseq(0xffffffffffffffff, &(0x7f00000004c0)=[{0x10, 0x7f, 0x0, 0x9, @tick=0x4, {}, {}, @connect={{0x7f}}}, {0x40, 0x55, 0x0, 0x27, @tick, {}, {0x2}, @ext={0x0, 0x0}}, {0x1, 0x9, 0x0, 0x0, @time={0x0, 0x4}, {0x0, 0xff}, {}, @time}], 0x54) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 16:42:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:42:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000100), 0x4) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 16:42:27 executing program 3: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f00006cf000/0xc000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = epoll_create(0x2) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, r3}}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0xa3, 0x0, 0x0, 0x0, 0x0) 16:42:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) set_mempolicy(0x2, &(0x7f0000001280)=0x7d, 0x101) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x20fffff) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:42:27 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'local', '=relative'}}}]}) 16:42:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xba, 0x0, "030287a2f12300000000edfffbffffffffff00"}) ioctl$TCSETSW2(r1, 0x5412, &(0x7f0000000000)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "ab8f340fcf01040000d5e970ff7eecdac8b26c"}) [ 72.727084][ T6169] tmpfs: Bad value for 'mpol' 16:42:27 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/tracing', 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/hidraw', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000040)='./file0\x00') 16:42:27 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'local', '=relative'}}}]}) [ 72.791766][ T6185] tmpfs: Bad value for 'mpol' [ 72.800684][ C0] hrtimer: interrupt took 26690 ns 16:42:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000ff8000/0x3000)=nil, 0x3000) 16:42:27 executing program 3: unshare(0x40400) r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1263, 0x0) 16:42:27 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'local', '=relative'}}}]}) [ 72.844411][ T6199] tmpfs: Bad value for 'mpol' 16:42:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x22}, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC]) mmap(&(0x7f0000137000/0x4000)=nil, 0x4000, 0x100000c, 0x1010, 0xffffffffffffffff, 0xd78a5000) write$sndseq(0xffffffffffffffff, &(0x7f00000004c0)=[{0x10, 0x7f, 0x0, 0x9, @tick=0x4, {}, {}, @connect={{0x7f}}}, {0x40, 0x55, 0x0, 0x27, @tick, {}, {0x2}, @ext={0x0, 0x0}}, {0x1, 0x9, 0x0, 0x0, @time={0x0, 0x4}, {0x0, 0xff}, {}, @time}], 0x54) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') truncate(&(0x7f0000000040)='./bus\x00', 0x2201) [ 72.889146][ T6213] tmpfs: Bad value for 'mpol' 16:42:27 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000080), &(0x7f0000000100)) 16:42:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r2, &(0x7f0000000740), 0xfffffdd5) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 16:42:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) 16:42:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1, 0x40}], 0x1, 0x18000000) shutdown(r0, 0x2) 16:42:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x1ff}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) sched_setattr(0x0, 0x0, 0x0) inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() fcntl$setown(r0, 0x8, r1) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mkdir(&(0x7f0000000080)='./control\x00', 0x0) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0x92000998) rmdir(&(0x7f0000000100)='./control\x00') 16:42:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) set_mempolicy(0x2, &(0x7f0000001280)=0x7d, 0x101) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x20fffff) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 16:42:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x22}, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC]) mmap(&(0x7f0000137000/0x4000)=nil, 0x4000, 0x100000c, 0x1010, 0xffffffffffffffff, 0xd78a5000) write$sndseq(0xffffffffffffffff, &(0x7f00000004c0)=[{0x10, 0x7f, 0x0, 0x9, @tick=0x4, {}, {}, @connect={{0x7f}}}, {0x40, 0x55, 0x0, 0x27, @tick, {}, {0x2}, @ext={0x0, 0x0}}, {0x1, 0x9, 0x0, 0x0, @time={0x0, 0x4}, {0x0, 0xff}, {}, @time}], 0x54) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') truncate(&(0x7f0000000040)='./bus\x00', 0x2201) 16:42:27 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="74804500000000001a3232"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102385, 0x18ff1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 16:42:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x46, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 16:42:27 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) mount$9p_fd(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 16:42:27 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:42:27 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfd14) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x3}) r2 = dup2(r1, r1) write(r2, &(0x7f0000000100)="a9", 0x1) fallocate(r0, 0x1, 0x0, 0x28120001) 16:42:27 executing program 4: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2a, &(0x7f0000000000), 0x20a154cc) 16:42:27 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f45", 0x5b, 0x8800}, {&(0x7f0000014000)="8800150100000000011500080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119010000000001190000000000000000ed000000000000ed66", 0x89, 0x8a800}, {&(0x7f0000014900)="4552ed", 0x3, 0x8c800}], 0x0, &(0x7f000001e800)) 16:42:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x22}, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESDEC]) mmap(&(0x7f0000137000/0x4000)=nil, 0x4000, 0x100000c, 0x1010, 0xffffffffffffffff, 0xd78a5000) write$sndseq(0xffffffffffffffff, &(0x7f00000004c0)=[{0x10, 0x7f, 0x0, 0x9, @tick=0x4, {}, {}, @connect={{0x7f}}}, {0x40, 0x55, 0x0, 0x27, @tick, {}, {0x2}, @ext={0x0, 0x0}}, {0x1, 0x9, 0x0, 0x0, @time={0x0, 0x4}, {0x0, 0xff}, {}, @time}], 0x54) chdir(&(0x7f0000000380)='./bus\x00') r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') truncate(&(0x7f0000000040)='./bus\x00', 0x2201) [ 73.452219][ T6281] loop4: detected capacity change from 0 to 2248 16:42:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xc, 0xfffffffffffffffd, &(0x7f0000000000)=0x1f) [ 73.500635][ T6281] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. 16:42:27 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x20002) write$evdev(r0, &(0x7f0000000140)=[{}], 0x20000158) ioctl$EVIOCGKEYCODE_V2(r0, 0x80044584, &(0x7f00000003c0)=""/4096) 16:42:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000006340)=[{{&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0xb8, 0x0, 0x0, "bb65ce6767378a9a9cfad03fd0292f473eb2ec0b985170f2c1f0978673883c0f64817bac3763a4dbf6948248ff2c8b2b6e20a1d5f76219d9d50cbdee90db2780d613309c460a3354472b6b5339c8053dc21d9d7ebf71efec420a40744783e39aefb617b8f02b6bc8ea207ccdde33d40a3237d8ca054825cbc0f17c398e3611469181d37fa26278aa9f9e6a3d819d18cbe1c1f06f499d9de43e299e535e1702a949"}, {0x1010, 0x0, 0x0, "dfe37c4359e83957469cda6c7e7d07145fcc9d4df77963a733254df603c8e6d7f94867962052d0c2ba278669b44fe10257f01866f055a25803de8b525b9a5ccde600660462b9e6403627815d836ac73615e6c47ff45c2a722c4079e209d8f3459135ed32c90c8e3097a961c6c0f1b752acf7d921092c5deec01bcf77f352f1e1c821252db360225b16afbf8e83b001a65cc8c4b90ac745afe798c8843900eb8fe9e9aa31d759bb25f28a0e63cad5acabdd6a3d3d16ff4be3ab01ac6071063428e739d0340a066efb81d13c4badfbb1fcac03c22b539be289397a28cb35d3c1449248f66bf6e8b2e798116b9fb7aff79db8b6c43d2669ec4becac70907a8170922352135daaf284fbefa20412c4bcb57a7f20f590616a053c883955e53b184dfefb7c1c284fc5dc1b7286cb413a9af836fd79fb3ac689a0815dc660af5d2090aad2e6e0113c6e1d4e3e7e0801f5722c80c6473894d47ed706287ca586c0d907bccfb74d905f9979442fbc429f4d584dc3e4ceb9efac00db5ebe6ac145d69294e2bee1801e6eeed3eed86ec9db23ded97a518676ab5d8509a5df49ed3775b412d8d27eabe418f42e496163fbdb29f565baf7512134cc74548b65c3b43eab088798b775bbad30d7f0e26a1f8ae970d688b0d41e9c750f019af04381fdc8771b1c53d1a466db0428a8a077c9564f4b0be7f1e1d8532ac03e131e3bd2d970dd79cd951b7728b42968742cc03330532b6937884a137e7f26941301c9cdd6d81df7f48e4484681b5c225c82751770672bcd9a217e9dde95d2ee644659f323e30d1b5ce8a54717981f05b23ed5bbdd6259a70a717642579cd4aefb4cead9b10b1cf71d0c64438a927d0dd61da202e92304c7ee67896c044509c240ad697cb34567342f460b4b64da427cc3968644d47595b895ebd2d64771731146d7cc63c1257580acc07ab78bd86443c540cc61a771a23cea28be97fd9f4042665b89da4505b31d3bf7f0e483ea415aa4eb35c68a7530625b34909096c5da8dc6b0fe39977d3b61b750d1f94c50d5325cb0a00310817878c2781b965d70a24ad89038404e9050379bd0db8b0a2b837b6406a84936a4468925aaff58b53eb3754c202e6c94a25a60921fc21b488885949095d2061984d4cef3a09107afbcb73eab95fc9de2a53bed112c6a7409d57d84d6fc58c592db9204b8149f6a843d020b509eeb454c58e3c93a2dc389a0028f59aaeaefefeb76c8d2729c2d59d3ebfc834a5f56f8e7253b52c6e9e3a595530ae5deb33335beede0606b2dbf06862b63e2fe215ce7f33295266268d2b2e884df905f8555d465b697a1017307b34c60573b49edbd72e7684ba9f9bae00c275d39ba869618cb79935d00e020c5aad430eb1cb96356f70b6008c445191610ae05b3ad7c9e1ec815bb5b15dc08d747a4a9d5dfd73cfa8d3b85358b5095f7c67a7564d1933af3341c7886b5f29222fcbfd69fd807c9ca5d88e1adce22dc20bb06e516a357b63fb8550578e310663d5e9058891f85d417cfcf909ff021c544f7e3b3e45fdf225f52ed2eb122dff205be9ec91391a211cf32367055609ad48cc71eaea5763811d21c9977c21b5184414208c697a35a74b8c5c7096dbc60b72195742f0d5805bf76c66013f2d5734487c13a67426e2c38a65718cb083c481174d79fa5301621d3dd3a494dd9a097d9aa2a4fbc32dadc4a5e07e082aeb5ae66b69145ca6e2d58ecf0a695ec3039118226e451301f7a67f013cb11e1c78d47ec6c2a8416adafb240a72a6ca1189db018f05d822116fa844802dfed8a3b08d557c0631f09ed9a1fa49da2ffddc220b40f2cf566bab7cb2d1d143939cf96c1ade277a6e7003144c33d8f54d3b8430802b26cb680e173dc5456f0d73591673034e1608aaf668be6cf25d72751480962683d5ba16885febdf01863aee23d654df3bb7e0fe9224577974b5b05d67cf97a0b992d4205d223f196667d67bef4d7543a13a08acb8d5b27382d7ad1499cd7615cf1bed0512b6eb8ee025d586c9b010302deb89197b7ec186b85fd3932abd0c151e87bf814a1b081b50c1829932d1613ce5b624a2cdf16ddc5cc3a4a7ea9542051dbbf8a7d424db88cafe4d8cbd13ef623f427bc385b16fd2d9b25d1b9f14132ba07f3f256e8f8abd00f279b5c02c77b0582cbd8e161b2767fda1d6896852b3d7bdd0a0dc476443788dd16850a4b87bbda941c5452a0743d6145e88ecc96d077e2728c4bd6d31deba81a349bb5db7d892118c31bbc348ff07a731e059291a643390c28043384456322cab312ac87d45af75f04d617cc5791f7e44c802768f358e015b73de689fa4d4162a9e3e6834a1b572b5534281c757ba8d61ed36c36d8e7ba787230e254ade0fb4ffd4961e98cf926a1e9a184368b4ddb4e554b861ebee1f6079c575baa488e2a3ab733a9870b6a96ddaf9aa6b918e9928828b2a155496898109d6b11c38270517d910253eb65b4d7737134b98b9b5378027645ecbda6b23aaab662237bca4236d4f23d9dc12e8a432ede929886ff1a7ead4a71e836a35e54b0ac1a95143c8fc1dee1feea443adaa3316f50d732a49c237983ac713a84983e01796d85711adc2e7511fa70932318634e9d10628382d02b5045a13dcd782da11276453dd22e14387d530b8fce997c9bf96f480e211f6507c06db3f06fa7886924546a91ce9885ae0c1d8550bd2aa03a58bb9f3e18cebe8ad1b67c9c2a8b4dcec4e2d5159cf8cad198ad5365d4660cc91a0222976e3b7d06d3774e926a4cf4368243512782f47b653ffd3788ec6cb19c7417857aa122e0da86408eafa3021603c31fb56ccaabaf4f10efe6a778a9837c389a68f96cebbb9dcb4edb9e2b4cc2a69643c35f28448956d55be3e1eec1a990f33c4d1a109435c8330d25e86d837f72bf26f2344908b42797d7dd9fff4a71b9b7fad8faabf2015bfb285fa73e658cb563bbec9225ea304c08514f7db031a78d66bdb2c99b6f48775347caecb2c6dd205641f3f95b2e53df53eca2a404497eaf6ceb58a7ef49aeee56e5e990bb0b1459a60734bf5258a7421e4577fe782a821d8578a60a060cfacb979be91c20340c13c6a492725b0376d9bf6c6b5719b4ad6591df9e0aa48c733df09e40e40c189f19f21f36a6dcd15e47b9e624d566c543543a585a1d7e14eb5fb2bf24a07c444cc754b2fe0f75ee6342836a2712fabf594158f747d1e24553866ee45c1d7f6064fcef697dbda74ce70b9a15b0c42a2473638f37c8f9eb7520d8ab20e2019fcfb8b02c4b97f7639fbe707f66b7adf4d71a5c225acdac4d329a3c4f4a7832e868e28157230c9c7c1c437fecfd7c4b0df33dff269775782d796233c24d3e0d24626b5243c8e12d93dea51c6a90e48c1a3d0a0bfee9d97af875ad002ac5d5d847639d2f5c87806de47e0a8cd054cf2ecb95af46c9f6de6663ef7c21c6cbb6b28211698497f3fe1825e23a6fdc910b7d4039975bb1d70615f52b2fc71e61aa39d04755c0dcd71c7138b8c5f090fc2d0e7e88b399893a2d57c642d81eb56cd6937def2e68a8a5e929b603c3f87d380fe1cb1d7fa583f3f116de337934f90006529e478d1d242e0de3c9ac17ec33c14930848c2a7ffe1100ebf82453ba82e8a81b101f5bf5a6e05e4bee67db60d5e3a9ce6e516b2dc8b2c5391a437944b00d165ab00adbde7cd7c79757fc81ab2c36f1f1dc6ce41b1cbf1d788837b90fcdc79ca798cf99d343e9f79dbdb7cf388ea52f2ccecdf25f8f91e3f1c1c9a6d82a9079521099b0ca32f11d2282ad9c44d70764d423b91c552a34812c5fe5d906b52ffc0d93574b1202b6880451943b8472154867e32a9ecf4249bc99886d598db6a77ebd431e59ed9ca4d16143480b83b3c005ae824ff6c2ab347e0bbae7a71bd5798ce91a92e259a0bdfa80af6d85f7642c6a4ebe000cb4e14fb0ef35b0cf5a9366543016d730454915664d1a550c39a1645720064cad1ffdc238b1703dea078a74a6554823a51c9f35b8dcbc576c0ca0a6be0ee05473964d01fedd5fdac78d1ff9832613bb19c0e0c7c23a287d86fdaed8201119094c34d5c4a8a9ddaa82ef8f895471514069d3849a7cc4c56f4254257e8cc6cc0b33280a0be3e213dd8f7b5970a7cefb877e1faa27894690803a253fe13d6d292af6d224ff9d6b541deaec8e4f3a4d3d053b747936d1fe48a265c604327b0901d05671a9772eb67db4c7fdd2b1226dc94f7ce298247650772d8ac41e9a3498fb4e2a58d7751ec9d7f049354888994d11207e53492ca2638ac5747770a5a8577ec9d9ab4f7f235d6f2b8f4bc21bdfed602784a3a8df68d6d1701facec9fe3956aad32e11d4f2b5b794a1c2b9a4b9e27675b0c8af61a34716a352d7a03b88225defcbd2e57cd8c7e1f9575217977393bfd0fbd1c3b372ab4e122d244c52fdb4e4392609cb3d1dda06ea1b27ffdb52abe59a7277063e3a87256f497b6b1d9b9d8fd7cbf67e5848675e9182ac53dcd999de52701da096956d149ef3d645e033f152067b447d17060a3890ac4eb33553ced78050872a9eb97f567d6c81623804016ba2121573396ae593502b1328ea0da13d99aa4995ba015eb6d4dec56a201ddf13abbaf0c737b16381a1e06b45498ed4531ab185c49f598a1777435203dad5cbc062e75a887ca59014963cb2aa76cb33bafc9dbdb61d88374f1aab002610b82c317fff6c7ec6479f0442bfed5536a5d27b3c39bcf86eeb16fa484cdcfeba0f920765e1eb8bf7525ee59115003f490a19cb7c1555deb514d3ceca48dd94ee3c6f83b09c49e6bec276064b07d66aa1a60f12674d8a9b21a1ef8f57bdb53e455d5300a06c724339c9518af40fb212a582f02fba3985f9d9d6142cd5525cb6bfbdb7af259be4edb0846b5ab117c5d5ee22952d03928940e93aa8820100773c3546656f7c43ade37529574a0eac6589f77f1925723f5a5f2b05b74c97856d6b11a66a71f0cc3aea43e8329c9fdc846c749d0d978b9db5a33fcc1a7b85544469691051670277d3d5ce760edbf6160c47078fa99c241a2efde59c8a1a3ae29cf5c2276b40c053b8553908f0129b9a883b383784b1394e18eec63b5f01ecef01c7088035875dd1b7244a5b88860edba155785ed0b41f5b167e461d8afb4cd89c0a89ce82065916da5dc0faebd687bef50f42dd1261fc0ad6c7ed4c2f8d0845c6a058eafca9f5956f6f8dd76974211a6759e827d3d8c1691be3e670eff4dddbaffd9ac7d0dffb8d2ef2c291b81d843769e42a536d889af75fa8606bc27d87e55428d3a306ce530d6dc66ec34192ad28f0528ed12bffe1e359dc2dfc4eb6837a078315950ee0f178bdb2a7826448cf33d93a44bb84ccf20e7cc18fb10cc1806612749065ef0412d00acca93a04bb17c40789cd37f7d1c789a2729f3dcc8c388788444b18eb5bbe399d5858db3fea355e1b76f3636504eb09e9625687cfc4f16104a859175b307c2a05509029bd00f258344b45ecd34038e3a6568dd4730fd950ef8c3b341f439b69d39323e6221137ff7302d5bd797ea416ccf7e6084a067197d505c77f1e92615889ad0f7c40624cf5ab0d562b5628e3b28dce5aa4d1a1c10e0921698a3f39baace5033645667119ee0ae907a4935cf5416be4179660725661cc482089d72e24d4ee1e6ad6621d856e4005ced2b57e0bdd989f684e429940526745afe1e1cc6c543683957f8742c6458cbd0605c4c92a77628788cbbf399b2bea98e7fc5aaa68d6fc2d55eb1bbdd9564c00972592f2a6ac10e40751cc05bb9f004cc02"}, {0x58, 0x0, 0x0, "e6d8b1898b86e0017c77fa2c92d2d6de555c125f43d5a89245f9185cd794556bed6ce21dd352caaa5325536b19d6ba743d5c81cc964cc8ca06915d597e70be4d04"}, {0xee8, 0x0, 0x0, "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"}], 0xf}}, {{&(0x7f0000002840)=@isdn, 0x80, 0x0}}], 0x2, 0x0) 16:42:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001bc0)=[{0x0, 0x0, 0x0}], 0x4924a45, 0x0) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000040)={0x18}, 0x0, 0x0, 0x0) [ 73.548328][ T6281] isofs_fill_super: root inode is not a directory. Corrupted media? [ 73.615629][ T6281] loop4: detected capacity change from 0 to 2248 [ 73.629993][ T6281] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. 16:42:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "93"}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:42:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000500)=""/208, 0xd0}], 0x1, 0x0, 0x0) [ 73.657063][ T6281] isofs_fill_super: root inode is not a directory. Corrupted media? 16:42:28 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f45", 0x5b, 0x8800}, {&(0x7f0000014000)="8800150100000000011500080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119010000000001190000000000000000ed000000000000ed66", 0x89, 0x8a800}, {&(0x7f0000014900)="4552ed", 0x3, 0x8c800}], 0x0, &(0x7f000001e800)) [ 73.902533][ T6323] loop4: detected capacity change from 0 to 2248 [ 73.950828][ T6323] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 74.009169][ T6323] isofs_fill_super: root inode is not a directory. Corrupted media? 16:42:28 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:42:28 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007243b717afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006b40)=[{{0x0, 0x92171cfb126ec2a7, &(0x7f0000000040)=[{&(0x7f00000011c0)=""/4096, 0x1011}, {&(0x7f00000000c0)=""/119, 0x79}], 0x2, 0x0, 0xfffffffffffffd18}}], 0x4000000000001d9, 0x2, 0x0) 16:42:28 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f45", 0x5b, 0x8800}, {&(0x7f0000014000)="8800150100000000011500080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119010000000001190000000000000000ed000000000000ed66", 0x89, 0x8a800}, {&(0x7f0000014900)="4552ed", 0x3, 0x8c800}], 0x0, &(0x7f000001e800)) 16:42:28 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 74.278950][ T6342] loop4: detected capacity change from 0 to 2248 [ 74.289999][ T6342] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 74.301678][ T6342] isofs_fill_super: root inode is not a directory. Corrupted media? 16:42:28 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f45", 0x5b, 0x8800}, {&(0x7f0000014000)="8800150100000000011500080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119010000000001190000000000000000ed000000000000ed66", 0x89, 0x8a800}, {&(0x7f0000014900)="4552ed", 0x3, 0x8c800}], 0x0, &(0x7f000001e800)) 16:42:28 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @local}, 0x80, 0x0}}, {{&(0x7f00000000c0)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0x14, 0x1, 0x25, 0x20000803}}], 0x18}}], 0x2, 0x0) [ 74.377566][ T6358] loop4: detected capacity change from 0 to 2248 [ 74.393998][ T6358] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 74.414093][ T6358] isofs_fill_super: root inode is not a directory. Corrupted media? 16:42:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0xee00, 0xffffffffffffffff) [ 74.417176][ T6365] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 16:42:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000080)) 16:42:28 executing program 3: r0 = socket(0x2, 0x3, 0x1) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private2}, 0x80) 16:42:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "93"}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:42:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="08000000009fb0da679a2c"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 16:42:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 16:42:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="662000010000009af57bf949428e", 0xe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 16:42:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "93"}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:42:29 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:42:29 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:42:29 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid}, {@debug}]}}) 16:42:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:29 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid}, {@debug}]}}) 16:42:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "93"}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:42:29 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid}, {@debug}]}}) 16:42:29 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:30 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:42:30 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid}, {@debug}]}}) 16:42:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "93"}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:42:32 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20020400) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 16:42:32 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid}, {@debug}]}}) 16:42:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "93"}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:42:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "93"}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:42:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:32 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid}, {@debug}]}}) 16:42:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:33 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) [ 79.225778][ T6506] sched: RT throttling activated 16:42:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = epoll_create(0x3) flistxattr(r1, 0x0, 0x0) 16:42:33 executing program 3: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid}, {@debug}]}}) 16:42:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae8990f8e71b0fa1f107000000530ccd082c66538d1aef1989bcf800bb9fb045f2d1ea", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 16:42:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:33 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4ed", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:42:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x80045438, 0x541000) 16:42:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x101) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x772dd998e7000000, 0x20000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x8136000}]) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000240)=""/44) 16:42:33 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x31, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000121000)=[{0x0}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 16:42:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000340)='fuse\x00', &(0x7f0000000440)='ramfs\x00'], &(0x7f00000008c0)=[&(0x7f00000004c0)='\x00', &(0x7f0000000500)='&^\xb1+:\x00', &(0x7f0000000800)='^\x00', &(0x7f0000000840)='fuse\x00', &(0x7f0000000880)='\\\x00']) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000640)='./file0\x00', 0x1) 16:42:34 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40485404, 0x0) 16:42:34 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid}, {@noextend}]}}) 16:42:34 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x22, 0x0, &(0x7f0000000040)) 16:42:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000740)=[{&(0x7f0000000140)='\x00', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) shutdown(r1, 0x1) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 16:42:34 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid}, {@noextend}]}}) 16:42:36 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) vmsplice(r0, &(0x7f00000004c0)=[{0xfffffffffffffffd}], 0x1, 0x0) 16:42:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae8990f8e71b0fa1f107000000530ccd082c66538d1aef1989bcf800bb9fb045f2d1ea", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 16:42:36 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid}, {@noextend}]}}) 16:42:36 executing program 2: unshare(0x400) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) 16:42:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x101) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x772dd998e7000000, 0x20000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x8136000}]) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000240)=""/44) 16:42:36 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="d4000049398a41cdc9f931"], 0xe8}}, 0x0) clone(0x82100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 16:42:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x101) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x772dd998e7000000, 0x20000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x8136000}]) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000240)=""/44) 16:42:37 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000780)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@afid}, {@noextend}]}}) 16:42:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="0010d575170e1efd1f3f14edd4a32d269c0a"], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000140)={0x0, 0xfffffffb, 0x0, 0x0, 0x0, "601ff6097e5051e352f281a19704a3dd8059c7"}) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 16:42:37 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffff8, 0x6}) 16:42:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000300), 0x4) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) [ 82.639183][ T6642] loop5: detected capacity change from 0 to 4096 16:42:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 16:42:37 executing program 2: unshare(0x4a000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0)=0xf4ea, 0x9) [ 82.705177][ T6642] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 16:42:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x80802) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x4fd000) 16:42:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x101) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x772dd998e7000000, 0x20000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x8136000}]) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000240)=""/44) 16:42:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x8}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4}, {0x8, 0x2, @multicast2}}}]}]}, 0x80}}, 0x0) 16:42:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae8990f8e71b0fa1f107000000530ccd082c66538d1aef1989bcf800bb9fb045f2d1ea", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 16:42:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000300), 0x4) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 16:42:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x101) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x772dd998e7000000, 0x20000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x8136000}]) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000240)=""/44) 16:42:40 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x3, 0x0) readv(r0, &(0x7f0000000800)=[{&(0x7f00000006c0)=""/116, 0x74}, {&(0x7f0000000440)=""/10, 0xa}], 0x2) [ 85.629166][ T6711] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 85.637329][ T6711] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 85.637286][ T6712] loop5: detected capacity change from 0 to 4096 [ 85.645574][ T6711] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 85.645590][ T6711] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 16:42:40 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x197, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 16:42:40 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x3, 0x0) readv(r0, &(0x7f0000000800)=[{&(0x7f00000006c0)=""/116, 0x74}, {&(0x7f0000000440)=""/10, 0xa}], 0x2) [ 85.704100][ T6712] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 16:42:40 executing program 3: set_mempolicy(0x2, &(0x7f0000000580)=0x75, 0x7) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xd145d) 16:42:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x101) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x772dd998e7000000, 0x20000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x8136000}]) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000240)=""/44) 16:42:40 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x3, 0x0) readv(r0, &(0x7f0000000800)=[{&(0x7f00000006c0)=""/116, 0x74}, {&(0x7f0000000440)=""/10, 0xa}], 0x2) [ 85.929824][ T6753] loop5: detected capacity change from 0 to 4096 [ 85.939829][ T6753] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 16:42:43 executing program 3: set_mempolicy(0x2, &(0x7f0000000580)=0x75, 0x7) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xd145d) 16:42:43 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae8990f8e71b0fa1f107000000530ccd082c66538d1aef1989bcf800bb9fb045f2d1ea", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 16:42:43 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x3, 0x0) readv(r0, &(0x7f0000000800)=[{&(0x7f00000006c0)=""/116, 0x74}, {&(0x7f0000000440)=""/10, 0xa}], 0x2) 16:42:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000300), 0x4) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 16:42:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x101) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x772dd998e7000000, 0x20000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x8136000}]) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000240)=""/44) 16:42:43 executing program 5: set_mempolicy(0x2, &(0x7f0000000580)=0x75, 0x7) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xd145d) 16:42:43 executing program 3: set_mempolicy(0x2, &(0x7f0000000580)=0x75, 0x7) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xd145d) 16:42:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffff8}]}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), 0x20) 16:42:43 executing program 5: set_mempolicy(0x2, &(0x7f0000000580)=0x75, 0x7) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xd145d) 16:42:43 executing program 5: set_mempolicy(0x2, &(0x7f0000000580)=0x75, 0x7) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xd145d) 16:42:43 executing program 3: set_mempolicy(0x2, &(0x7f0000000580)=0x75, 0x7) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xd145d) 16:42:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r1, 0x0, 0x1000000) 16:42:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000300), 0x4) close(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001, "ed105400000000003ec13e2000"}) 16:42:46 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') write$tcp_mem(r0, &(0x7f0000000040)={0xffffffff00000000}, 0x48) 16:42:46 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="23000000220009bb00b9409b849ac00a02e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) 16:42:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private1}, &(0x7f0000000240)=0x20) 16:42:46 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) unshare(0x20040400) semtimedop(r0, &(0x7f0000000280)=[{0x0, 0x8001, 0x1000}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 16:42:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private}]}, 0x24}}, 0x0) 16:42:46 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x191, &(0x7f00000002c0)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df101a4f29106c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c230700000047f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf55bdce578ccc76409c92111b3f82d7bfafc2a88ea16daabbbb209201603fda5f9b3b273452abdf40a37ae000000000000d1af548ffbb537f9d3f2a3ef5843615f80b2ac2a2ef19b0d65efa5a9f9c73ca5f74ddefbb7d431a89de659601a4769e54d1553891192f7cd803a386592e3d040dcd6af818004976ac63298e569ef221e6493409f32c1c0d07cdc3561140b541dc79b3c4639d1bfdca9ca77b7cec7cabef5380c234a2a99f09e7a8cea623977c4aac814cef3e84ec4068fc64aa176d9b106de8607cc05f52fe891"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 16:42:46 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 16:42:46 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)=ANY=[], 0xfffffd11) r1 = epoll_create(0xc6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001180)) 16:42:46 executing program 3: clock_gettime(0xffffffffffffffff, 0x0) 16:42:46 executing program 3: r0 = epoll_create1(0x0) r1 = fork() r2 = fork() r3 = pidfd_open(r2, 0x0) poll(&(0x7f0000000100)=[{r3}], 0x1, 0xff) dup3(r0, r3, 0x0) r4 = pidfd_open(r1, 0x0) pidfd_send_signal(r4, 0x9, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) 16:42:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/igmp6\x00') preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 91.804261][ T22] audit: type=1326 audit(1627404166.199:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 91.844111][ T22] audit: type=1326 audit(1627404166.219:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196d4 code=0x7ffc0000 [ 91.878192][ T22] audit: type=1326 audit(1627404166.219:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196d4 code=0x7ffc0000 [ 91.903034][ T22] audit: type=1326 audit(1627404166.219:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 91.928178][ T22] audit: type=1326 audit(1627404166.219:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=327 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 91.953284][ T22] audit: type=1326 audit(1627404166.219:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 91.978327][ T22] audit: type=1326 audit(1627404166.219:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 92.003060][ T22] audit: type=1326 audit(1627404166.219:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 92.027726][ T22] audit: type=1326 audit(1627404166.219:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196d4 code=0x7ffc0000 16:42:46 executing program 4: r0 = gettid() r1 = io_uring_setup(0x233e, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000140)=[{0x0}], 0x1) close(r1) tkill(r0, 0x7) 16:42:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)) [ 92.052826][ T22] audit: type=1326 audit(1627404166.219:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196d4 code=0x7ffc0000 16:42:46 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="d4", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 16:42:46 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000040)=ANY=[]) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) open(&(0x7f0000000300)='./file0/file0\x00', 0x101040, 0x0) [ 92.160037][ T6882] loop2: detected capacity change from 0 to 240 16:42:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0xff8a) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000280)={r4, 0x2, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f00000001c0)={r2, 0x2, 0x6, @local}, 0x10) 16:42:46 executing program 3: r0 = epoll_create1(0x0) r1 = fork() r2 = fork() r3 = pidfd_open(r2, 0x0) poll(&(0x7f0000000100)=[{r3}], 0x1, 0xff) dup3(r0, r3, 0x0) r4 = pidfd_open(r1, 0x0) pidfd_send_signal(r4, 0x9, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) 16:42:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002580), 0x0, &(0x7f0000002680)={[{@sb, 0x22}]}) 16:42:46 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000008180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000009580)='./file0\x00', &(0x7f00000095c0)='system.posix_acl_default\x00', &(0x7f00000096c0)={{}, {0x8}, [], {}, [], {}, {0x4}}, 0x24, 0x0) 16:42:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2=0xe0000008, @multicast2, 0x1}, 0x10) 16:42:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x44, r2, 0x86932ffb25838d3f, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x4, 0x4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x44}}, 0x0) 16:42:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c4", 0x14}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:42:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2=0xe0000008, @multicast2, 0x1}, 0x10) 16:42:47 executing program 1: perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:42:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}]}, 0x2c}}, 0x0) [ 92.619876][ T6907] EXT4-fs: Invalid sb specification: sb=0x0000000000000000",errors=continue [ 92.635820][ T6907] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 92.656863][ T6917] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 92.683957][ T6926] mmap: syz-executor.1 (6926) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:42:49 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="d4", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 16:42:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)={0x24, r1, 0xc4fc9e906872338b, 0x0, 0x0, {{0x15}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x8, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4, 0x4}]}]}]}]}, 0x24}}, 0x0) 16:42:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2=0xe0000008, @multicast2, 0x1}, 0x10) 16:42:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000040)={@mcast2}, 0x14) 16:42:49 executing program 1: perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:42:49 executing program 3: r0 = epoll_create1(0x0) r1 = fork() r2 = fork() r3 = pidfd_open(r2, 0x0) poll(&(0x7f0000000100)=[{r3}], 0x1, 0xff) dup3(r0, r3, 0x0) r4 = pidfd_open(r1, 0x0) pidfd_send_signal(r4, 0x9, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) 16:42:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2=0xe0000008, @multicast2, 0x1}, 0x10) 16:42:49 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f841958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a7038169b31799b68287a1a7fbdd923d3", 0xc5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 16:42:49 executing program 2: r0 = syz_io_uring_setup(0x17, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0xfff) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x6) syz_io_uring_setup(0x5442, &(0x7f0000000380), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 16:42:49 executing program 1: perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:42:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)={0x24, r2, 0x1, 0x0, 0x0, {0x7}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x4, 0x4, @multicast2}]}, 0x24}}, 0x0) 16:42:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) [ 95.265741][ T6982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 16:42:52 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="d4", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 16:42:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x321, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r1) 16:42:52 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000015c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3f, &(0x7f0000000740)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aa"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 16:42:52 executing program 1: perf_event_open(&(0x7f00000036c0)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x1) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:42:52 executing program 3: r0 = epoll_create1(0x0) r1 = fork() r2 = fork() r3 = pidfd_open(r2, 0x0) poll(&(0x7f0000000100)=[{r3}], 0x1, 0xff) dup3(r0, r3, 0x0) r4 = pidfd_open(r1, 0x0) pidfd_send_signal(r4, 0x9, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)) wait4(0x0, 0x0, 0x0, 0x0) 16:42:52 executing program 2: r0 = syz_io_uring_setup(0x17, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0xfff) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x6) syz_io_uring_setup(0x5442, &(0x7f0000000380), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 16:42:52 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x4c, &(0x7f0000000140)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3d33001419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 16:42:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x321, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r1) 16:42:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x321, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r1) 16:42:52 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000140)=""/44, 0x2c) close(r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x2d) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "5aefac2e562b8eb8ec4121022b411764cb2a9e"}) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 98.234305][ T22] kauditd_printk_skb: 2 callbacks suppressed [ 98.234315][ T22] audit: type=1326 audit(1627404172.630:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 16:42:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x321, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r1) 16:42:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x321, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r1) [ 98.306066][ T22] audit: type=1326 audit(1627404172.630:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 98.345021][ T22] audit: type=1326 audit(1627404172.630:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 98.370781][ T22] audit: type=1326 audit(1627404172.630:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 98.395354][ T22] audit: type=1326 audit(1627404172.630:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 98.420168][ T22] audit: type=1326 audit(1627404172.630:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 98.444479][ T22] audit: type=1326 audit(1627404172.630:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 98.468854][ T22] audit: type=1326 audit(1627404172.630:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 98.493710][ T22] audit: type=1326 audit(1627404172.630:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7027 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 98.521587][ T22] audit: type=1326 audit(1627404172.630:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7027 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665e9 code=0x7ffc0000 16:42:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="d4", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 16:42:55 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x321, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r1) 16:42:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r1) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x321, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r1) 16:42:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:42:55 executing program 2: r0 = syz_io_uring_setup(0x17, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0xfff) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x6) syz_io_uring_setup(0x5442, &(0x7f0000000380), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 16:42:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x1000}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket(0x11, 0x3, 0x0) sendmsg(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}, 0x0) 16:42:55 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0x2, &(0x7f0000000000)={&(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 16:42:55 executing program 3: perf_event_open(&(0x7f0000000580)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8042, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:42:55 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="240000001a0007041dfffd946f610500020003e8fe020801000108000800030002000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 16:42:55 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000), 0x10) bind$inet(r0, &(0x7f0000000040), 0x10) 16:42:55 executing program 3: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 16:42:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8915, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @loopback}, @ipx={0x4, 0x0, 0x0, "eed99372cea1"}, @hci}) [ 101.282857][ T7089] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 101.307589][ T7098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:42:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x3, 0x0, r0}, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 16:42:58 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 16:42:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8915, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @loopback}, @ipx={0x4, 0x0, 0x0, "eed99372cea1"}, @hci}) 16:42:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x53, &(0x7f0000000200)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) fork() tkill(r1, 0x34) 16:42:58 executing program 2: r0 = syz_io_uring_setup(0x17, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0xfff) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x6) syz_io_uring_setup(0x5442, &(0x7f0000000380), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 16:42:58 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000000a00000000000000000000000000000e"], 0x1}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000090600000001400000000000000000000500010007000000100007770c002b80080003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9559b0d1b849ac00200a578020000", 0x17, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a86, 0x0, 0x0, 0x4b6ae4f95a5de35b) 16:42:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @in=@dev, {@in=@private, @in6=@empty}, {{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0}}}, [@mark={0xc}]}, 0x134}}, 0x0) 16:42:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 16:42:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8915, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @loopback}, @ipx={0x4, 0x0, 0x0, "eed99372cea1"}, @hci}) 16:42:58 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() r2 = pidfd_open(r1, 0x0) r3 = pidfd_open(r1, 0x0) r4 = dup3(r3, r2, 0x0) waitid$P_PIDFD(0x3, r4, &(0x7f00000000c0), 0x8, 0x0) [ 104.233210][ T7118] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 16:42:58 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0xff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) 16:42:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000200)=0x6, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 16:42:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000340)={0x200, 0x0, 'client1\x00', 0x0, "3eedda7ceb891f7b", "32c9181734f6156d60ef676b37326b704afcd568b70b5b9aeb9ac6afa71550c8"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc05c5340, &(0x7f0000000180)) tkill(r1, 0x7) 16:42:58 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x8915, &(0x7f00000000c0)={0x0, @in={0x2, 0x0, @loopback}, @ipx={0x4, 0x0, 0x0, "eed99372cea1"}, @hci}) 16:42:58 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x140}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:42:58 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x15, 0x0, 0x0, 0xfffffffd}, {0x54}, {0x6}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 104.408713][ T22] kauditd_printk_skb: 31 callbacks suppressed [ 104.408724][ T22] audit: type=1326 audit(1627404178.800:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7169 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 16:42:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000340)={0x200, 0x0, 'client1\x00', 0x0, "3eedda7ceb891f7b", "32c9181734f6156d60ef676b37326b704afcd568b70b5b9aeb9ac6afa71550c8"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc05c5340, &(0x7f0000000180)) tkill(r1, 0x7) 16:42:59 executing program 1: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xd1404c00}, 0xc, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x8001) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x58}], 0x1, 0x3) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000003c0)=0x5e3a2ad1) 16:42:59 executing program 3: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x22e, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40603d07, &(0x7f0000000040)) 16:42:59 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0xff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) 16:42:59 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0xff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) 16:42:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getrandom(0x0, 0x0, 0x0) 16:42:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x58, r1, 0x201, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x3c, 0xe, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x31, 0x2, "1adfe20ad6a0c7b39829d17465d442db9f741e80bba3e83a32be22ea802ebe8194f3ac27a0bb7073e0bd96957b"}}]}]}, 0x58}}, 0x0) 16:42:59 executing program 3: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp(r0, r1, 0x5a20cc17a12cd484, 0xffffffffffffffff, 0xffffffffffffffff) [ 105.189806][ T7199] ================================================================== [ 105.198005][ T7199] BUG: KCSAN: data-race in io_submit_flush_completions / tctx_task_work [ 105.206715][ T7199] [ 105.209322][ T7199] write to 0xffff88812f0d8ae8 of 4 bytes by task 7212 on cpu 0: [ 105.216968][ T7199] io_submit_flush_completions+0x31e/0x3f0 [ 105.223034][ T7199] tctx_task_work+0x35c/0x420 [ 105.227717][ T7199] task_work_run+0xae/0x130 [ 105.232215][ T7199] exit_to_user_mode_prepare+0xf8/0x190 [ 105.237805][ T7199] syscall_exit_to_user_mode+0x20/0x40 [ 105.243363][ T7199] do_syscall_64+0x49/0x90 [ 105.247769][ T7199] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 105.253836][ T7199] [ 105.256145][ T7199] read to 0xffff88812f0d8ae8 of 4 bytes by task 7199 on cpu 1: [ 105.263666][ T7199] tctx_task_work+0x32f/0x420 [ 105.268425][ T7199] task_work_run+0xae/0x130 [ 105.272916][ T7199] exit_to_user_mode_prepare+0xf8/0x190 [ 105.278636][ T7199] syscall_exit_to_user_mode+0x20/0x40 [ 105.284085][ T7199] do_syscall_64+0x49/0x90 16:42:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000080)=@getpolicy={0x5c, 0x15, 0x1, 0x0, 0x0, {{@in=@loopback, @in=@dev}, 0x0, 0x7}, [@policy_type={0xa}]}, 0x5c}}, 0x0) 16:42:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) [ 105.288657][ T7199] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 105.294645][ T7199] [ 105.296947][ T7199] value changed: 0x00000001 -> 0x00000000 [ 105.302639][ T7199] [ 105.304938][ T7199] Reported by Kernel Concurrency Sanitizer on: [ 105.311157][ T7199] CPU: 1 PID: 7199 Comm: syz-executor.2 Tainted: G W 5.14.0-rc3-syzkaller #0 [ 105.321204][ T7199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.331450][ T7199] ================================================================== 16:42:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xefa, &(0x7f00000001c0), &(0x7f0000007000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x5e) 16:42:59 executing program 0: r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x8000400) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 16:42:59 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) 16:42:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() tgkill(r0, r1, 0x0) 16:42:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000340)={0x200, 0x0, 'client1\x00', 0x0, "3eedda7ceb891f7b", "32c9181734f6156d60ef676b37326b704afcd568b70b5b9aeb9ac6afa71550c8"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc05c5340, &(0x7f0000000180)) tkill(r1, 0x7) 16:42:59 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0xff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) 16:43:00 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0xff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) 16:43:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() tgkill(r0, r1, 0x0) 16:43:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) 16:43:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() tgkill(r0, r1, 0x0) 16:43:00 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000a, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) 16:43:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x103}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000340)={0x200, 0x0, 'client1\x00', 0x0, "3eedda7ceb891f7b", "32c9181734f6156d60ef676b37326b704afcd568b70b5b9aeb9ac6afa71550c8"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc05c5340, &(0x7f0000000180)) tkill(r1, 0x7) 16:43:00 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) connect$inet(r0, &(0x7f0000000000), 0x10) 16:43:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @loopback}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 16:43:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = getpid() tgkill(r0, r1, 0x0) 16:43:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) 16:43:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x8840, 0x0) [ 105.964252][ T7292] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 105.973774][ T7292] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 16:43:00 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0xff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) 16:43:00 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x4, 0x0, 0xff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) 16:43:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={&(0x7f00000014c0)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@generic='g']}, 0x18}}, 0x0) clone(0x2004200, 0x0, 0x0, 0x0, 0x0) [ 106.031604][ T22] audit: type=1326 audit(1627404180.430:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7293 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 106.117330][ T22] audit: type=1326 audit(1627404180.430:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7293 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 106.205716][ T7316] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.221002][ T7320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:43:00 executing program 0: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x3, 0x3000000, '\x00', [{0x801, 0x0, 0x3f00}, {0x801, 0x0, 0x80000001}]}) 16:43:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) 16:43:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@private0}, {@in=@local, 0x0, 0x6c}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 106.294689][ T22] audit: type=1326 audit(1627404180.430:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7293 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 16:43:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db000800000000000023c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa1a61500f763b15300ac9c3b764", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x1) [ 106.332864][ T22] audit: type=1326 audit(1627404180.430:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7293 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=128 compat=0 ip=0x4665e9 code=0x7ffc0000 16:43:00 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xfb}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)={0x0, 0x0, 'client1\x00', 0x0, "4d2be937e9278870", "d93f16ea62675e8511a33e3354e6144f45b002b1dd9e8902d3aaaa54ffbcf05f"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00'}) tkill(r0, 0x7) 16:43:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) close(r0) 16:43:00 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x1) 16:43:00 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000180)) 16:43:00 executing program 3: unshare(0x480) r0 = syz_io_uring_setup(0x3b5a, &(0x7f00000001c0), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0xe, 0x0, 0x1) [ 106.491590][ T22] audit: type=1400 audit(1627404180.470:131): avc: denied { write } for pid=7296 comm="syz-executor.3" name="map_files" dev="proc" ino=21853 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 106.551011][ T22] audit: type=1400 audit(1627404180.470:132): avc: denied { add_name } for pid=7296 comm="syz-executor.3" name="file0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 106.573724][ T22] audit: type=1400 audit(1627404180.470:133): avc: denied { create } for pid=7296 comm="syz-executor.3" name="file0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 [ 106.596625][ T22] audit: type=1326 audit(1627404180.480:134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 16:43:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8930, &(0x7f00000014c0)={'wlan0\x00'}) 16:43:01 executing program 1: writev(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20020009) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 16:43:01 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x80000001, 0x337) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="4f111c0041393fd7b27b055461aac754", 0x10) 16:43:01 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20, &(0x7f0000000280)='cpuset\x00') 16:43:01 executing program 3: unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200) [ 106.631723][ T22] audit: type=1326 audit(1627404180.480:135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7301 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 16:43:01 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newsa={0x160, 0x10, 0x713, 0x0, 0x0, {{@in6=@empty, @in6=@remote}, {@in=@broadcast, 0x0, 0x33}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x6d, 0x14, {{'cmac(aes)\x00'}, 0x108, 0x0, "821ff097766656d05d83f74b64cbb74d4f34f72d440946578b7c018a0a9364b553"}}]}, 0x160}}, 0x0) [ 106.825299][ T7382] new mount options do not match the existing superblock, will be ignored [ 106.849255][ T7382] new mount options do not match the existing superblock, will be ignored 16:43:03 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 16:43:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000580)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}]}, 0x2c}}, 0x0) 16:43:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='wchan\x00') read$eventfd(r0, &(0x7f00000000c0), 0x8) 16:43:03 executing program 0: r0 = syz_io_uring_setup(0x6ad0, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_REMOVE={0x7, 0x5}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x4) io_uring_enter(r0, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 16:43:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x400000, 0x7fff) r1 = open(&(0x7f0000000980)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x80000001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0xc, r0}) 16:43:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$packet(0x11, 0x2, 0x300) sendmsg$unix(r0, &(0x7f0000005380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005300)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r2, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x30}, 0x0) dup2(r3, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r0) 16:43:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x39) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 16:43:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 16:43:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000040), 0x0) 16:43:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='dots,umask=0']) [ 109.411458][ T7413] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 16:43:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x6a, {}, 'sit0\x00'}) 16:43:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 16:43:03 executing program 4: r0 = gettid() getpriority(0x1, r0) 16:43:03 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c594783be476e27effa042"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:43:03 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffffd28) close(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) dup3(r1, r0, 0x0) 16:43:03 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x5, 0x0) shutdown(r0, 0x9c2a3ad588cb9ff9) 16:43:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x3, 0x0, 0x2) [ 109.499021][ T7432] FAT-fs (loop2): bogus number of reserved sectors [ 109.505713][ T7432] FAT-fs (loop2): Can't find a valid FAT filesystem 16:43:03 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0xd, 0x2) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 16:43:03 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r1, 0x0) 16:43:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, r2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 16:43:04 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xea, &(0x7f0000001a40)="c4c691019919da07faea98d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af0100000000000000ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f958691a8a3fcf561c33f0c354435e3813fa604f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd5982018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979bc958"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x34) 16:43:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 16:43:04 executing program 0: clone(0x3120062dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setsig(r0, 0xa, 0x24) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) preadv(r1, 0x0, 0x0, 0x0, 0x0) 16:43:04 executing program 1: futex(0x0, 0x8b, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:43:04 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x4dd5, &(0x7f0000000180), &(0x7f0000e39000/0xc000)=nil, &(0x7f0000b55000/0x3000)=nil, &(0x7f0000000200), 0x0) pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 16:43:04 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="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", 0xfd}, {&(0x7f0000000240)="81b57a3f86e37783bfabd952135bc273f06996cfe856eceeab20607fe6eb9719fed854ac801f8c9570f4f9188b8d665040af50e9f2b3d9c3dbb3b42ba299", 0x3e}, {&(0x7f0000000280)="dec46ffd5a067138a6c2b88916ebe71f6b3e68e931089c742fb13c4c314645d10eb71faed074ab1f09a74c24f2482e06ebc849736f577ae43f905347ed4378dadb1b7822c3bf32818540e5ead61283194349e335bc2d77f89ca28a6ee31188518732ad07d1f1266e6c151b52410606c692c89ffe8b14fb3206e1a85df5a8a60d67eceb196288a7e3e53b2b54b6536b407520fb87a1f05107edb15dec49f0797c882461537c", 0xa5}, {&(0x7f0000000340)="c8ccfdf6b865ab5967af3c68ed5237f63f3ccfffa3afe1a00bf93cab5bc5601ca4fec0560ccf74dc0588f9a39cd9ab1335a5d83f944f18b19649a5a4560333d6bcd900c100b0a291c7c06b35a124def50948cb270693df48ff32e00815b6a9f251f3e2bfa307a5b8104f8fd1299851d4a6b72ecef91447", 0x77}, {&(0x7f00000003c0)="feb7c581fae3883e3556ad7472c30f6934d0bf7756a37321b6bc9d29cb8f0010c12ec62e6c8d425467dfe8aa4da3493100f219e5510289c7e1dd7f6e18e2387584c5f4694499b1216eb584446c919ebd560e172f376728afee296437afd128407c492c9bb95280fb6b344c28521864f1247258e6d795", 0x76}, {&(0x7f0000000500)="a4a7ec26bfa6c117c98170fc29d70d7ee5928fdbf46369e7070ef8f436435e617a9a3912f0bd0522f9e8e4b65d0f0feb936af1ceb4bf2ceb2d2b25165d1ae17f7b21a423c555924d394b4468df97d8481756b6f9a2b0ecf24b976ffdedcb3f22105b1196c6980412fd0aeae4be1720212d35e7cb44d89051fc71a845e927bfec998be1895b334fd67348ad57fcadf9ca8a906d04b1ac705f55a4b32c1a43082521eec7734a18bce9535d54e74a9c8cad4422ed697ae0ea0375078a0a20416df70024804f2c68b82f5bf98b1ef8c44251f8c8678e8320a15eb6ce90de744bed6d9ffbc9167a48be6b2783c34e410e75d4e072923d9b9a71b3eca1a67ff8e3d3435977c4032d34dc14e7318b675cd6d7456ab72b05690889f7d3f7f86998cc627c61f71be162271070b8f83567604b5fb0a281a0ffa5b85d04ad0ee317bd3fb86ce13b10fe35a0ab454eb6d309fb99453635ce8ce598e6501aee2a9c4c5690f5c49108d03382c7113f6fa6d8e7c5b9c935da75066afd76d46c004f42e124fbe620c4dd1687d73e143cadc1d1c4e9e8e715f968ffbd8ee32cf3724cf4c08da286385ed9a91e9bfa5214b658d789e9f444ca25d190583a0a84f18b783b49f19367b3b3d8023669adc0f3182bb07c5b13232d9a08ca38607bf88a59f34a5fc5aff3104b0c0f7d2ffa1f592337c87467b280441a136e8d25e47d8e2b9ed966c263c531710a3d223eac5ba07a1a0e34c24d4ab32c03c5684c5f34cf2ecd838ef124b8b4c5d8d00e3ede8d4feb3d3c921aba3a1800a664ac7f1f7d1e88e7309c8f10398914da317228e535a73048c73598b9aaecb9098d296327c51d9e348e69fb562ceadd21f54c8c5afe1a9c5f27c523630fdb5721e4c596ebae184e679a0e2b231a43d01388f6270298ce54e506a0f133e77a8ab6abcb4703294268d2d82fdfcb6763369e8bc5122131663eb6b5d35765ea9d8f15d24cce88ec9dac2555c55528165425366757f03f1d81fc755dfa6012b495e99ba3460efafebd64c0719aa31b00bdb87b92266baf516bd2064b470cbe7a7da1b811c12a9f5974fdd664e2b86fd7a133e286b8a5e1ced1ec7f8623034f1009545f73b70328afd0a704252e7530444bd8ac53f2d1058e90c9b9ec7b523375b07d2c66542edf3c441d7c1cb0dd0727d914c9bddef53d8ba5a24b3671ab05e41afba718cc0c99992149d7c8bf196cfc03647e0cbb5d403bad4e299cea3fd29c96a109265e551551d21294c8c09286e071d2730246eca75b671183cefb598bd4bdc571132daf850645dc38fdc3dfa9a0c8b59bb5e06cf24977f93bdcd3c824019c32c38324ac633c2091da020b644d2a7ca660485413e0c85c43840d1b7e1e5ef1ca2ca165cec5ab1ed03e5781f547327972ff237a842236ab7f36855b828a30f925b839210a98a2c3b8c7c6d8ea92f7d9564ad6acbb7cb40fcdd5604dd6fd3afd73c33ac1c329d3594927c977b76b03c4e15695dc65c41bc7fc58808142985ede54a2e4b36ec98fe8841418b12b4643c0bd8da9954e4e38607ce5f183625e4c42ed8257e2c273ccb6437bb2f9d47037562439ca5678683a133c580b8b0d641f280729e6591b9210697ad2b78d0ef887626e7217643ce3643d104e27e37acd9ee018362081666ac5e44e421f5e0b9315e998f6e33b12e42c378ea36e957c8a955ad243c41807310fe7ac87a4d72af50fdfbe270f0f7faa7ed87fb8a0266f7328829d8a25df3fc1f816c3de92393e98622e045222c96866930003d7de48b5dcc1bd2f1eca6a7dad659e7e57656526e9ee6797b17d4b423bffe17a6e9a1e3dd53086ee2996a434a8196135239ab575ed525f33da1b2b00e1abcfcfa6212a8a6b00ec5f849ca3d663817f886df2239c4255175ae7c95062c03562eecf5c2470a5c3e479ce4ed335a8c23637e1c7a9f33a007f24733bfdc49144b836c99fb648e4798bb598f1cd7f2739e118618781bc51b0f7d55a1cb85ea922da22664d0ac184a8048ed5c64644792781ba2cfe05eaa2a7b2aad51516bff20f672f85b3ca64f0ad1190b0c3f0d5ac05750f57638701798ef9d8dfff225943de5e114872e4aac78bb1e8e5866425d17c906d487833ac4fe5fbf5a0d111869b280a9992d9ecc4125627a0177fd24e6fac6f38009bbef156a57758e5fe365cc6255eda5a2b2d8a2886202b1bd629af7f5b90bc7d79fe6b6852d7e6377daa84fd045de6433e19d4d4de1c8cd540e9f0acff7c0e26281772bce473eb82fe21c60d0f00b60ec974aecd3c7bcf9308d3e90583ee29b5a746b7677e1a2f4f7b0950eab78f0b972e9ea62d3773425f35fe2698ea8de0004156214ba85be14b7556919aef363a99e2c9191a30049ab90d8a82ee91a6ee3b18785104456592386b15947dd9a367abaf616336e4943401b8d8898ca952e3e27f883b9b46d24a5b073b590fc041cd1be370eb21a29523bf381ab469ac5930c8d680dc3129fa23004ac347890e8cdf942bf2004b30fd321521387c4c7f774cb9f1e580dafbee1e845292b67ba73b13a796184987b077ba1dfe06686caed2e67e325523990744483a2a55d42e57db495da3e97294eaef620c17bd6b7d13c83c787c7db23602e26eaf9ea85083ac0353ed6fdef4347a1491b6ed7cce2bac8e581b74ef5e9d35d42d4cdf4b0fe8e7fe5cc3d4e51be7ee6d43c6f4b0b16a4cedb3a64da48bf98d6a4e5e8a35e0d268b934022bcbc2223708e07eef4bb9131a78a32dbd7f0c6f318aeb630a704ab85080764a60881e14e9be34e00ca1bd57b310842f55a29b63b609086ffe7d69cd45e01c8298c76db426fc6a3b28866393f0d8a3549c9fc29c1877ef3f7797c3d743cfc07ed397058536b8d0ea468e3c6f0bc9b9dd9a1694a7fddad3472be12a8cb4affd008355d52eeb8c9ee174283ebcf0b693762e9791d7818856b93f574946cabf1a5863dc1dae4af029ce9f502650bfc423c1905039588fdf90331e9d599488ac5a15654190085ea2faee81ec18fcf2e504efab613499abd3fa90ec4943f48a86e88349fe18e4be60ef03768eca6b79a37bd6c2404e6dbed4a5c17179adb5c73230f1bf21786a1519408e487ae2e04e76e05c199e87a795238bde9fb559c914d0876ca16b4c48eb001df437f476cea679361e9117ef9c2f190eb0e95c8c75e7bfa8b3cefccfd2d6f9693d6e2515535b25e05dd8b91316100847df91ba2153c92b71861eb6baf2a0b331fcc9f985557e320ad8f7249c4bebc8f03bffdb0b16137374683efd4d793c32dc8b1fb46dd3df97917c89bef11c0035e7a61dce37fffdbed176e71ab8346ca4488fd4f4c1f5a0fb88f1d9400e46a96ef07391e6da35dd9e594fb4919b6955c1f5b16b9aead80cd5654cfbe51b8cf67d274d803767bf37068c9a07f5e9e51166f1f89655b6f1c770051bd96c982028069a1a594abc2146c2001fc035d4385d21e1bc7fdcf7c07d03abac6f71587b4d84c8de3798fd8ee4a163503a0dd202bb27d9785b6ee106576cecfb5c0009811d184dfc3f47dc5dcc033d0a04adffde0a73e003609bc6d8629a66f65859f55d3d2457f3734ef77d0d8f270c289bdb4b1ef087362b4bcd3ccb6c582e052a25ec7d8c173b6d13b1d6d6f47d6b611539860920a9fcddbd32be2798a2c90ada61038344a2db088981b3b3fb1a2a44f67318186b71102c816127d7a1136e16a9b6d1ab5ce4bf2797cc04c560795b89dec645fe79593701ce56e6fe967bf366493998442808209395279e8809d6e9a2d1140619955e9b75bff45875cb7cbb3299cc6a6e68203050e09c80b1e1c968f7f61be31052d43a6a7f9b7be66a84916ff98d6318ed54ff5ad8717f6dd81910eeff79b71e47724acb4f94f074e8900fb16fa77ed5b6b8c6c29e636c8c40f035fa75e4c7e20c1bc38b09b2560148da004b521abeb3af34517c0e518d0a938c2518d1c40a767db39f6e552f45f4eeeb41aab042716eaacf27ec8515e20c53d9fa9a527311ed9b804f30e3e2584f0d120e8251b268a018d092586932197ecf4b70c6daac38fced8111001eddddd99458f3e3580c84205f4a03cb4ed42a5349273124d09c5785dc59adb9aced4a37d03971802629b10deeb558120de4695973ffbaf1b3c375cb20b428d4016906361a855fa793ed143c013b7c6aacbef117474164d6ebcd390fb6f8f42511d63c7c39d3a2a9053cc45101c5662145b5781a40b939230b63e3250d9fc09945b17d55d32514f6098b70344595f381330eccf6018398049a54b9e4c6ae4f1b78902add915bc9a292950dcd7c27740d482bf81802679a351f8b78df946cb32e74", 0xbf4}], 0x6, &(0x7f0000001580)=[{0x10}, {0x10}], 0x20}, 0x10) 16:43:04 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access', 0x3d, 0xffffffffffffffff}}], [], 0xc}}) 16:43:04 executing program 2: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) shutdown(r4, 0x0) 16:43:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0) 16:43:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000002c0)={0x1}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000002000a00000800040001000000", 0x24) 16:43:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x40000004}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc0000004}) 16:43:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d8000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000001040)=0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f000032a000/0x3000)=nil, 0x3000, 0x200000f, 0x11, r1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd=r0}, 0x0) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}}, 0x2) io_uring_enter(r1, 0x205d, 0x0, 0x0, 0x0, 0x0) 16:43:04 executing program 1: pselect6(0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 16:43:04 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_wakeup_irq', 0x0, 0x0) preadv(r0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/63, 0x3f}], 0x1, 0x9, 0x0) [ 109.907501][ T7511] 9p: Unknown uid 18446744073709551615 16:43:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) 16:43:04 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0) 16:43:04 executing program 0: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='m$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_getsetattr(r0, 0x0, &(0x7f0000000040)) 16:43:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x4, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 16:43:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}}, 0xb8}}, 0x0) 16:43:04 executing program 1: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') lsetxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 16:43:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x17) 16:43:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@size={'size', 0x3d, [0x6d]}}]}) 16:43:05 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xfe9e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000480)=0xffd) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:43:05 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 16:43:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:43:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0) 16:43:05 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) 16:43:05 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$MON_IOCT_RING_SIZE(r0, 0x80089203, 0x0) 16:43:05 executing program 4: getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 16:43:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f00000004c0)=@acquire={0x168, 0x17, 0x405, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {@in6=@remote, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in=@multicast1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@policy_type={0xa}, @user_kmaddress={0x2c, 0x13, {@in=@dev, @in=@private}}, @XFRMA_IF_ID={0x8}]}, 0x168}}, 0x0) 16:43:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='^', 0x1, 0xc146d9afd302db96, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) [ 110.674842][ T7572] netlink: 'syz-executor.2': attribute type 20 has an invalid length. [ 110.702796][ T7572] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 110.710016][ T7572] IPv6: NLM_F_CREATE should be set when creating new route [ 110.717223][ T7572] IPv6: NLM_F_CREATE should be set when creating new route 16:43:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) lchown(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0) 16:43:05 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x5, 0x3) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 16:43:05 executing program 2: clone(0x200b64065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/29, 0x1d}], 0x1, 0x401, 0x0) 16:43:05 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000380)={[{@utf8}]}) openat$incfs(r0, &(0x7f0000000080)='.pending_reads\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 16:43:05 executing program 5: unshare(0x400) r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 110.804939][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 110.816173][ T22] kauditd_printk_skb: 7 callbacks suppressed [ 110.816186][ T22] audit: type=1400 audit(1627404185.201:143): avc: denied { sys_admin } for pid=7601 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 110.822951][ T7606] loop0: detected capacity change from 0 to 270 16:43:05 executing program 3: unshare(0x680) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x248040, 0x0) getsockname$packet(r0, 0x0, 0x0) 16:43:05 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:43:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000640)=0xfb, 0xe) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000240)="9f63fb6a2fbd6adae1546e32d2c04524e0", 0x0, 0x0, 0x0, 0x0, 0x0}) 16:43:05 executing program 4: lsetxattr$system_posix_acl(&(0x7f0000000400)='.\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0xee01, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0xee00, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000800008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000000), 0x4, 0x0) 16:43:05 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0), 0x108002, 0x0) write$vga_arbiter(r0, &(0x7f0000000500)=@other={'lock', ' ', 'mem'}, 0x9) [ 110.853792][ T7600] device lo entered promiscuous mode [ 110.859748][ T7596] device lo left promiscuous mode [ 110.872920][ T7600] device lo entered promiscuous mode [ 110.885330][ T7596] device lo left promiscuous mode 16:43:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='^', 0x1, 0xc146d9afd302db96, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) 16:43:05 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000d40)="6f6ace491d5a6c67c7", 0x9}], 0x1}}], 0x1, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x45) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 110.937274][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:05 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x176, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 16:43:05 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 110.978561][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 110.998012][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 111.046627][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000001400"}) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 16:43:06 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x34, &(0x7f0000000200)={0x0, 0x0}, 0x10) 16:43:06 executing program 3: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 16:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='^', 0x1, 0xc146d9afd302db96, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) 16:43:06 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:43:06 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000000000000000007f000001000000000000000000000000fc01000000000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00"/106], 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, &(0x7f00000003c0)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) 16:43:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000c0000000c00018008000100", @ANYRES32=r3, @ANYBLOB="24000380040001001c000380"], 0x44}}, 0x0) 16:43:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000001400"}) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 16:43:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000001400"}) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) [ 111.729591][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 111.743949][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:06 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000001740)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000200)='./file0/../file0\x00') 16:43:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)='^', 0x1, 0xc146d9afd302db96, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) 16:43:06 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 16:43:06 executing program 3: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 16:43:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000001400"}) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 16:43:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000001400"}) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) [ 111.869914][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 111.872126][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:43:06 executing program 4: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}}, 0x20, 0x0, 0x0) 16:43:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000001400"}) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 16:43:06 executing program 3: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 16:43:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e20000000000000000000001400"}) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x29e, 0x1a, &(0x7f00000001c0)={0x77359400}) 16:43:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x1ff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_sigtimedwait(&(0x7f00000002c0), 0x0, 0x0, 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 16:43:06 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000001440)={0x105040}, 0xfe8) 16:43:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000001c0)) r2 = gettid() ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCFLSH(r1, 0x540a, 0xe) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000013) 16:43:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000007c00000012000316"], 0xc0}}, 0x0) 16:43:06 executing program 3: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 16:43:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000, 0x2}}, 0x1c) 16:43:06 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000200)) 16:43:06 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x200001, 0x1c3342) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000740)="0000020000570102396720a09e466e2c0cc36d6122c42f5502b15f95b0948dc27717ed5b00c03b3d66a1bf23b7ff9a66eb2da72260577e701cb3bbae68db16979833c4ee13a85aa07b1f39121e35d10460640137d4f6373f11c8", 0x8}, {&(0x7f00000000c0)="87", 0x1}, {&(0x7f0000000600)="06ba182d08d83bd2d5c9b8d981fcdc659a7363b12b1629b4b141446adc79dd5fe48d738e6b6d4b356690b8c7fc0d70530756838d196dae6911ea19bc183afe0fc3963ebe15da2158000cbddee4d2f1faa6bc5db7e8eed1916d7daaf07fef1b75531d8d9d0f2c56d2d228cfc7a482ad3c9557febff02a99417c8d6315338ce7a36c2d393074818937f668bd3284f6123da899e38f514ab64c0cc1", 0x9a}, {&(0x7f0000000440)="32e7be86b1a82380305dd2385c2bd95112e9fe59cb5b92358fd418201aa61db2f9b0775406e25afc6384dc5c65feae5eea30fb537e106c9a91d5fc0d5d8303fa4c90f5921d1eca50241fdc09fc9e4992fe15862a3209d613437a8cff81ef6d2761317624cf31e813d620aac577e05acd2130272bd8c446057899bb5e0f4c557e", 0xfe96}, {&(0x7f0000000540)="be9b24c30119f4f76f65", 0xa}], 0x5, 0x0, 0x0) [ 112.072724][ T7762] selinux_netlink_send: 51 callbacks suppressed [ 112.072740][ T7762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7762 comm=syz-executor.0 [ 112.073887][ T7760] serio: Serial port pts0 [ 112.079247][ T7762] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 16:43:06 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) write$cgroup_int(r0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 16:43:06 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002040)=[{&(0x7f0000001dc0)="02", 0x1, 0xf9d1}, {&(0x7f0000001e40)="1a", 0x1}], 0x0, 0x0) 16:43:06 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x46, &(0x7f0000000200)="c4c69107787b04b6e9a22899f339cbe0bf5cc12cb0cdbff3b2320f8e2a3959719cf8502275cd271c15a066d09909751bbd71cb4f997b6ce20e53a136acea226718ebf2d448dd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x21, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:43:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000007c00000012000316"], 0xc0}}, 0x0) [ 112.186966][ T7786] loop5: detected capacity change from 0 to 249 [ 112.203840][ T7762] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.260893][ T7803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7803 comm=syz-executor.0 [ 112.274042][ T7803] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.323170][ T7803] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 16:43:07 executing program 1: r0 = socket$inet6(0x2, 0x3, 0xff) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 16:43:07 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002040)=[{&(0x7f0000001dc0)="02", 0x1, 0xf9d1}, {&(0x7f0000001e40)="1a", 0x1}], 0x0, 0x0) 16:43:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x5) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d8a}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="080000000000000001000000008200000700000000010000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="00000000c700"/17, @ANYRES32=r3, @ANYBLOB='\x00', @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="000000001f00000000000000"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x64, 0x7, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x8084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x110}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 16:43:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000007c00000012000316"], 0xc0}}, 0x0) 16:43:07 executing program 3: r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='+\x00', &(0x7f0000000100)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='binfmt_misc\x00', &(0x7f0000000140)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000280)='silent\x00', &(0x7f00000002c0)='!\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='silent\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000540)=':^:{\x00', &(0x7f0000000580)='.\xe3N-\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=')(/\x00', &(0x7f0000000340)='silent\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000200)='binfmt_misc\x00', &(0x7f0000000300)='silent\x00\x1a\f\x0ewz\b\xbe\xed\x10V\xca\xacN#\x939f\bK\xa68\xa2\xce\xf7\xb9\x0e\x97\xc2\xb9\x00\x00\x00\x00\x00\x00\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='binfmt_misc\x00', &(0x7f00000001c0)='+\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000380)='silent\x00', 0x0, 0x0) 16:43:07 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x10001d, 0x1000f4}, 0x20) 16:43:07 executing program 1: r0 = socket$inet6(0x2, 0x3, 0xff) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) [ 112.909378][ T7824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7824 comm=syz-executor.0 [ 112.922195][ T7824] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.932776][ T7826] loop5: detected capacity change from 0 to 249 16:43:07 executing program 3: io_setup(0xdbe, &(0x7f0000001800)=0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="d2", 0x1}]) 16:43:07 executing program 1: r0 = socket$inet6(0x2, 0x3, 0xff) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 16:43:07 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002040)=[{&(0x7f0000001dc0)="02", 0x1, 0xf9d1}, {&(0x7f0000001e40)="1a", 0x1}], 0x0, 0x0) [ 112.953024][ T7824] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.005475][ T7843] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 113.014024][ T7843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.070932][ T7850] loop5: detected capacity change from 0 to 249 [ 113.754379][ T7863] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 113.762594][ T7863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:43:09 executing program 1: r0 = socket$inet6(0x2, 0x3, 0xff) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 16:43:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x1) epoll_pwait(r1, &(0x7f0000000280)=[{}], 0x1, 0x4216, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0x40000008}) 16:43:09 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002040)=[{&(0x7f0000001dc0)="02", 0x1, 0xf9d1}, {&(0x7f0000001e40)="1a", 0x1}], 0x0, 0x0) 16:43:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000", @ANYRES16=0x0, @ANYBLOB="000000000000000000007c00000012000316"], 0xc0}}, 0x0) 16:43:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) splice(r1, &(0x7f0000000040), r0, 0x0, 0x8f, 0x0) 16:43:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x5) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d8a}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="080000000000000001000000008200000700000000010000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="00000000c700"/17, @ANYRES32=r3, @ANYBLOB='\x00', @ANYRES16, @ANYRES32, @ANYRES32, @ANYBLOB="000000001f00000000000000"]) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x64, 0x7, 0x0, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x8084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x110}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0)