[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.150' (ECDSA) to the list of known hosts. 2021/08/19 15:13:32 fuzzer started 2021/08/19 15:13:32 dialing manager at 10.128.0.163:46491 2021/08/19 15:13:32 syscalls: 1973 2021/08/19 15:13:32 code coverage: enabled 2021/08/19 15:13:32 comparison tracing: enabled 2021/08/19 15:13:32 extra coverage: enabled 2021/08/19 15:13:32 setuid sandbox: enabled 2021/08/19 15:13:32 namespace sandbox: enabled 2021/08/19 15:13:32 Android sandbox: enabled 2021/08/19 15:13:32 fault injection: enabled 2021/08/19 15:13:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/19 15:13:32 net packet injection: /dev/net/tun does not exist 2021/08/19 15:13:32 net device setup: enabled 2021/08/19 15:13:32 concurrency sanitizer: enabled 2021/08/19 15:13:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/19 15:13:32 USB emulation: /dev/raw-gadget does not exist 2021/08/19 15:13:32 hci packet injection: /dev/vhci does not exist 2021/08/19 15:13:32 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/08/19 15:13:32 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/08/19 15:13:33 suppressing KCSAN reports in functions: 'tick_nohz_next_event' 'alloc_pid' '__xa_clear_mark' 'ext4_writepages' 'tick_sched_timer' 'lookup_fast' 'n_tty_receive_buf_common' 'xas_find_marked' 'dd_has_work' 'blk_mq_sched_dispatch_requests' 'generic_write_end' 'xas_clear_mark' 'uprobe_dispatcher' 'step_into' 'filemap_fault' 'do_sys_poll' 'blk_mq_rq_ctx_init' '__mark_inode_dirty' '__delete_from_page_cache' 'blk_mq_dispatch_rq_list' '__xa_set_mark' 'kauditd_thread' 'ext4_free_inodes_count' 2021/08/19 15:13:33 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/19 15:13:33 fetching corpus: 50, signal 9425/13287 (executing program) 2021/08/19 15:13:33 fetching corpus: 100, signal 16938/22575 (executing program) 2021/08/19 15:13:33 fetching corpus: 150, signal 21501/28906 (executing program) 2021/08/19 15:13:33 fetching corpus: 200, signal 26329/35411 (executing program) 2021/08/19 15:13:33 fetching corpus: 250, signal 29256/40012 (executing program) 2021/08/19 15:13:33 fetching corpus: 300, signal 34145/46479 (executing program) 2021/08/19 15:13:33 fetching corpus: 350, signal 38058/51965 (executing program) 2021/08/19 15:13:33 fetching corpus: 400, signal 43503/58785 (executing program) 2021/08/19 15:13:33 fetching corpus: 450, signal 46113/62902 (executing program) 2021/08/19 15:13:33 fetching corpus: 500, signal 50207/68377 (executing program) 2021/08/19 15:13:33 fetching corpus: 550, signal 53200/72786 (executing program) 2021/08/19 15:13:33 fetching corpus: 600, signal 56269/77235 (executing program) 2021/08/19 15:13:33 fetching corpus: 650, signal 60448/82605 (executing program) 2021/08/19 15:13:33 fetching corpus: 700, signal 62742/86278 (executing program) 2021/08/19 15:13:33 fetching corpus: 750, signal 64578/89482 (executing program) 2021/08/19 15:13:33 fetching corpus: 800, signal 65793/92106 (executing program) 2021/08/19 15:13:33 fetching corpus: 850, signal 67559/95168 (executing program) 2021/08/19 15:13:33 fetching corpus: 900, signal 69028/98009 (executing program) 2021/08/19 15:13:33 fetching corpus: 950, signal 71685/101828 (executing program) 2021/08/19 15:13:33 fetching corpus: 1000, signal 72751/104269 (executing program) 2021/08/19 15:13:33 fetching corpus: 1050, signal 73805/106645 (executing program) 2021/08/19 15:13:33 fetching corpus: 1100, signal 74743/108918 (executing program) 2021/08/19 15:13:33 fetching corpus: 1150, signal 77040/112397 (executing program) 2021/08/19 15:13:33 fetching corpus: 1200, signal 78148/114791 (executing program) 2021/08/19 15:13:33 fetching corpus: 1250, signal 79223/117135 (executing program) 2021/08/19 15:13:33 fetching corpus: 1300, signal 81490/120432 (executing program) 2021/08/19 15:13:33 fetching corpus: 1350, signal 83644/123581 (executing program) 2021/08/19 15:13:34 fetching corpus: 1400, signal 84643/125794 (executing program) 2021/08/19 15:13:34 fetching corpus: 1450, signal 85777/128122 (executing program) 2021/08/19 15:13:34 fetching corpus: 1500, signal 86898/130439 (executing program) 2021/08/19 15:13:34 fetching corpus: 1550, signal 88768/133263 (executing program) 2021/08/19 15:13:34 fetching corpus: 1600, signal 90373/135947 (executing program) 2021/08/19 15:13:34 fetching corpus: 1650, signal 91351/138055 (executing program) 2021/08/19 15:13:34 fetching corpus: 1700, signal 92666/140401 (executing program) 2021/08/19 15:13:34 fetching corpus: 1750, signal 93943/142717 (executing program) 2021/08/19 15:13:34 fetching corpus: 1800, signal 94810/144700 (executing program) 2021/08/19 15:13:34 fetching corpus: 1850, signal 95620/146638 (executing program) 2021/08/19 15:13:34 fetching corpus: 1900, signal 97997/149709 (executing program) 2021/08/19 15:13:34 fetching corpus: 1950, signal 98770/151612 (executing program) 2021/08/19 15:13:34 fetching corpus: 2000, signal 100031/153863 (executing program) 2021/08/19 15:13:34 fetching corpus: 2050, signal 101630/156357 (executing program) 2021/08/19 15:13:34 fetching corpus: 2100, signal 103323/158816 (executing program) 2021/08/19 15:13:34 fetching corpus: 2150, signal 103949/160535 (executing program) 2021/08/19 15:13:34 fetching corpus: 2200, signal 104874/162455 (executing program) 2021/08/19 15:13:34 fetching corpus: 2250, signal 106180/164655 (executing program) 2021/08/19 15:13:34 fetching corpus: 2300, signal 107090/166543 (executing program) 2021/08/19 15:13:34 fetching corpus: 2350, signal 108024/168403 (executing program) 2021/08/19 15:13:34 fetching corpus: 2400, signal 108941/170250 (executing program) 2021/08/19 15:13:34 fetching corpus: 2450, signal 110240/172307 (executing program) 2021/08/19 15:13:34 fetching corpus: 2500, signal 111415/174332 (executing program) 2021/08/19 15:13:34 fetching corpus: 2550, signal 112399/176228 (executing program) 2021/08/19 15:13:34 fetching corpus: 2600, signal 113188/177962 (executing program) 2021/08/19 15:13:34 fetching corpus: 2650, signal 114384/179906 (executing program) 2021/08/19 15:13:34 fetching corpus: 2700, signal 115211/181672 (executing program) 2021/08/19 15:13:34 fetching corpus: 2750, signal 115779/183209 (executing program) 2021/08/19 15:13:34 fetching corpus: 2800, signal 116725/184950 (executing program) 2021/08/19 15:13:34 fetching corpus: 2850, signal 117225/186468 (executing program) 2021/08/19 15:13:34 fetching corpus: 2900, signal 117698/187937 (executing program) 2021/08/19 15:13:34 fetching corpus: 2950, signal 118464/189578 (executing program) 2021/08/19 15:13:34 fetching corpus: 3000, signal 119546/191326 (executing program) 2021/08/19 15:13:35 fetching corpus: 3050, signal 120569/193053 (executing program) 2021/08/19 15:13:35 fetching corpus: 3100, signal 121349/194689 (executing program) 2021/08/19 15:13:35 fetching corpus: 3150, signal 122069/196294 (executing program) 2021/08/19 15:13:35 fetching corpus: 3200, signal 122977/197957 (executing program) 2021/08/19 15:13:35 fetching corpus: 3250, signal 123409/199351 (executing program) 2021/08/19 15:13:35 fetching corpus: 3299, signal 124361/201041 (executing program) 2021/08/19 15:13:35 fetching corpus: 3349, signal 125311/202696 (executing program) 2021/08/19 15:13:35 fetching corpus: 3399, signal 126249/204331 (executing program) 2021/08/19 15:13:35 fetching corpus: 3449, signal 127356/206027 (executing program) 2021/08/19 15:13:35 fetching corpus: 3499, signal 128066/207529 (executing program) 2021/08/19 15:13:35 fetching corpus: 3549, signal 128706/209012 (executing program) 2021/08/19 15:13:35 fetching corpus: 3599, signal 129532/210542 (executing program) 2021/08/19 15:13:35 fetching corpus: 3649, signal 130625/212200 (executing program) 2021/08/19 15:13:35 fetching corpus: 3699, signal 131191/213627 (executing program) 2021/08/19 15:13:35 fetching corpus: 3749, signal 131842/215018 (executing program) 2021/08/19 15:13:35 fetching corpus: 3798, signal 132438/216435 (executing program) 2021/08/19 15:13:35 fetching corpus: 3848, signal 133133/217823 (executing program) 2021/08/19 15:13:35 fetching corpus: 3898, signal 133494/219086 (executing program) 2021/08/19 15:13:35 fetching corpus: 3948, signal 133916/220377 (executing program) 2021/08/19 15:13:35 fetching corpus: 3998, signal 134641/221808 (executing program) 2021/08/19 15:13:35 fetching corpus: 4048, signal 135227/223151 (executing program) 2021/08/19 15:13:35 fetching corpus: 4098, signal 135869/224475 (executing program) 2021/08/19 15:13:35 fetching corpus: 4148, signal 136480/225775 (executing program) 2021/08/19 15:13:35 fetching corpus: 4198, signal 137330/227222 (executing program) 2021/08/19 15:13:35 fetching corpus: 4248, signal 137809/228462 (executing program) 2021/08/19 15:13:35 fetching corpus: 4298, signal 138359/229734 (executing program) 2021/08/19 15:13:35 fetching corpus: 4348, signal 138979/231046 (executing program) 2021/08/19 15:13:35 fetching corpus: 4398, signal 139363/232222 (executing program) 2021/08/19 15:13:35 fetching corpus: 4448, signal 139840/233442 (executing program) 2021/08/19 15:13:35 fetching corpus: 4498, signal 140381/234690 (executing program) 2021/08/19 15:13:35 fetching corpus: 4548, signal 140891/235937 (executing program) 2021/08/19 15:13:35 fetching corpus: 4598, signal 141373/237121 (executing program) 2021/08/19 15:13:35 fetching corpus: 4648, signal 141910/238369 (executing program) 2021/08/19 15:13:35 fetching corpus: 4698, signal 142318/239492 (executing program) 2021/08/19 15:13:36 fetching corpus: 4748, signal 142710/240660 (executing program) 2021/08/19 15:13:36 fetching corpus: 4798, signal 143513/241933 (executing program) 2021/08/19 15:13:36 fetching corpus: 4848, signal 143925/243074 (executing program) 2021/08/19 15:13:36 fetching corpus: 4898, signal 144440/244240 (executing program) 2021/08/19 15:13:36 fetching corpus: 4948, signal 144808/245374 (executing program) 2021/08/19 15:13:36 fetching corpus: 4998, signal 145603/246666 (executing program) 2021/08/19 15:13:36 fetching corpus: 5048, signal 146608/247958 (executing program) 2021/08/19 15:13:36 fetching corpus: 5098, signal 147033/249138 (executing program) 2021/08/19 15:13:36 fetching corpus: 5148, signal 148386/250542 (executing program) 2021/08/19 15:13:36 fetching corpus: 5198, signal 149075/251734 (executing program) 2021/08/19 15:13:36 fetching corpus: 5248, signal 149555/252827 (executing program) 2021/08/19 15:13:36 fetching corpus: 5298, signal 150093/253980 (executing program) 2021/08/19 15:13:36 fetching corpus: 5348, signal 150571/255041 (executing program) 2021/08/19 15:13:36 fetching corpus: 5398, signal 150989/256151 (executing program) 2021/08/19 15:13:36 fetching corpus: 5448, signal 151493/257236 (executing program) 2021/08/19 15:13:36 fetching corpus: 5498, signal 152004/258347 (executing program) 2021/08/19 15:13:36 fetching corpus: 5548, signal 152328/259361 (executing program) 2021/08/19 15:13:36 fetching corpus: 5598, signal 152722/260382 (executing program) 2021/08/19 15:13:36 fetching corpus: 5648, signal 153332/261471 (executing program) 2021/08/19 15:13:36 fetching corpus: 5698, signal 153895/262521 (executing program) 2021/08/19 15:13:36 fetching corpus: 5748, signal 154407/263551 (executing program) 2021/08/19 15:13:36 fetching corpus: 5798, signal 154821/264524 (executing program) 2021/08/19 15:13:36 fetching corpus: 5848, signal 155286/265541 (executing program) 2021/08/19 15:13:36 fetching corpus: 5898, signal 155740/266567 (executing program) 2021/08/19 15:13:36 fetching corpus: 5948, signal 156193/267544 (executing program) 2021/08/19 15:13:36 fetching corpus: 5998, signal 156569/268556 (executing program) 2021/08/19 15:13:36 fetching corpus: 6048, signal 157159/269554 (executing program) 2021/08/19 15:13:36 fetching corpus: 6098, signal 157492/270549 (executing program) 2021/08/19 15:13:36 fetching corpus: 6148, signal 158020/271514 (executing program) 2021/08/19 15:13:36 fetching corpus: 6198, signal 158349/272462 (executing program) 2021/08/19 15:13:36 fetching corpus: 6248, signal 158644/273421 (executing program) 2021/08/19 15:13:36 fetching corpus: 6298, signal 159085/274383 (executing program) 2021/08/19 15:13:36 fetching corpus: 6348, signal 159338/275300 (executing program) 2021/08/19 15:13:36 fetching corpus: 6398, signal 159931/276220 (executing program) 2021/08/19 15:13:36 fetching corpus: 6448, signal 160358/277171 (executing program) 2021/08/19 15:13:36 fetching corpus: 6498, signal 160754/278144 (executing program) 2021/08/19 15:13:37 fetching corpus: 6548, signal 161040/279059 (executing program) 2021/08/19 15:13:37 fetching corpus: 6598, signal 161449/279956 (executing program) 2021/08/19 15:13:37 fetching corpus: 6648, signal 161962/280919 (executing program) 2021/08/19 15:13:37 fetching corpus: 6698, signal 162660/281861 (executing program) 2021/08/19 15:13:37 fetching corpus: 6748, signal 163112/282777 (executing program) 2021/08/19 15:13:37 fetching corpus: 6798, signal 163390/283646 (executing program) 2021/08/19 15:13:37 fetching corpus: 6848, signal 163951/284562 (executing program) 2021/08/19 15:13:37 fetching corpus: 6898, signal 164336/285471 (executing program) 2021/08/19 15:13:37 fetching corpus: 6948, signal 165082/286334 (executing program) 2021/08/19 15:13:37 fetching corpus: 6998, signal 165578/287224 (executing program) 2021/08/19 15:13:37 fetching corpus: 7048, signal 166053/288089 (executing program) 2021/08/19 15:13:37 fetching corpus: 7098, signal 166517/288953 (executing program) 2021/08/19 15:13:37 fetching corpus: 7148, signal 166885/289807 (executing program) 2021/08/19 15:13:37 fetching corpus: 7198, signal 167352/290654 (executing program) 2021/08/19 15:13:37 fetching corpus: 7248, signal 167860/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7298, signal 168295/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7348, signal 168780/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7398, signal 169331/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7448, signal 169692/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7497, signal 170131/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7547, signal 170422/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7597, signal 170930/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7647, signal 171301/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7697, signal 171620/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7747, signal 171957/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7797, signal 172423/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7847, signal 172645/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7897, signal 173050/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7947, signal 173420/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 7997, signal 174001/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 8047, signal 174338/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 8097, signal 175049/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 8147, signal 175435/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 8197, signal 175682/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 8247, signal 176108/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 8297, signal 176707/291125 (executing program) 2021/08/19 15:13:37 fetching corpus: 8347, signal 177116/291125 (executing program) 2021/08/19 15:13:38 fetching corpus: 8397, signal 177553/291125 (executing program) 2021/08/19 15:13:38 fetching corpus: 8447, signal 177875/291126 (executing program) 2021/08/19 15:13:38 fetching corpus: 8497, signal 178199/291126 (executing program) 2021/08/19 15:13:38 fetching corpus: 8547, signal 178431/291126 (executing program) 2021/08/19 15:13:38 fetching corpus: 8597, signal 178802/291126 (executing program) 2021/08/19 15:13:38 fetching corpus: 8647, signal 179181/291126 (executing program) 2021/08/19 15:13:38 fetching corpus: 8697, signal 179783/291126 (executing program) 2021/08/19 15:13:38 fetching corpus: 8747, signal 180145/291127 (executing program) 2021/08/19 15:13:38 fetching corpus: 8797, signal 180535/291127 (executing program) 2021/08/19 15:13:38 fetching corpus: 8847, signal 181195/291127 (executing program) 2021/08/19 15:13:38 fetching corpus: 8897, signal 181448/291127 (executing program) 2021/08/19 15:13:38 fetching corpus: 8947, signal 181819/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 8997, signal 182229/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9047, signal 182540/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9097, signal 182910/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9147, signal 183209/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9197, signal 183520/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9247, signal 183844/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9297, signal 184340/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9347, signal 184637/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9397, signal 184923/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9447, signal 185136/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9497, signal 185630/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9547, signal 185959/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9597, signal 186477/291131 (executing program) 2021/08/19 15:13:38 fetching corpus: 9647, signal 186825/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 9697, signal 187091/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 9747, signal 187456/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 9797, signal 187718/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 9847, signal 188150/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 9897, signal 188408/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 9947, signal 188738/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 9997, signal 189030/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 10047, signal 189389/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 10097, signal 189639/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 10147, signal 190413/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 10197, signal 190883/291132 (executing program) 2021/08/19 15:13:38 fetching corpus: 10247, signal 191237/291133 (executing program) 2021/08/19 15:13:38 fetching corpus: 10297, signal 191616/291133 (executing program) 2021/08/19 15:13:38 fetching corpus: 10347, signal 191922/291133 (executing program) 2021/08/19 15:13:38 fetching corpus: 10397, signal 192260/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10447, signal 192629/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10497, signal 192934/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10547, signal 193184/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10597, signal 193504/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10647, signal 193781/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10697, signal 193976/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10747, signal 194198/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10797, signal 194670/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10847, signal 194894/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10897, signal 195161/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10947, signal 195520/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 10997, signal 195747/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11047, signal 195966/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11097, signal 196321/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11147, signal 196649/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11197, signal 197164/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11247, signal 197543/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11297, signal 197950/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11347, signal 198172/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11396, signal 198427/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11446, signal 198781/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11496, signal 198970/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11546, signal 199468/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11596, signal 199724/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11646, signal 199988/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11696, signal 200224/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11746, signal 200533/291133 (executing program) 2021/08/19 15:13:39 fetching corpus: 11796, signal 200780/291137 (executing program) 2021/08/19 15:13:39 fetching corpus: 11846, signal 201223/291137 (executing program) 2021/08/19 15:13:39 fetching corpus: 11896, signal 201451/291137 (executing program) 2021/08/19 15:13:39 fetching corpus: 11946, signal 201721/291137 (executing program) 2021/08/19 15:13:39 fetching corpus: 11996, signal 201893/291137 (executing program) 2021/08/19 15:13:39 fetching corpus: 12046, signal 202273/291138 (executing program) 2021/08/19 15:13:39 fetching corpus: 12096, signal 202545/291140 (executing program) 2021/08/19 15:13:39 fetching corpus: 12146, signal 203069/291140 (executing program) 2021/08/19 15:13:39 fetching corpus: 12196, signal 203342/291140 (executing program) 2021/08/19 15:13:39 fetching corpus: 12246, signal 203635/291140 (executing program) 2021/08/19 15:13:39 fetching corpus: 12296, signal 203828/291140 (executing program) 2021/08/19 15:13:39 fetching corpus: 12346, signal 204040/291140 (executing program) 2021/08/19 15:13:39 fetching corpus: 12396, signal 204259/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12446, signal 204532/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12496, signal 204813/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12546, signal 205362/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12596, signal 205608/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12646, signal 205871/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12696, signal 206511/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12746, signal 206842/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12796, signal 207093/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12846, signal 207273/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12896, signal 207741/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12946, signal 208333/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 12996, signal 208565/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13046, signal 208833/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13096, signal 208996/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13146, signal 209236/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13196, signal 209519/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13244, signal 209756/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13294, signal 210032/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13344, signal 210248/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13394, signal 210755/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13444, signal 210936/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13494, signal 211190/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13544, signal 211396/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13594, signal 211634/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13644, signal 211832/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13694, signal 212026/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13744, signal 212379/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13794, signal 212713/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13844, signal 212953/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13894, signal 213196/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13944, signal 213450/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 13994, signal 213684/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 14044, signal 213964/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 14094, signal 214198/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 14144, signal 214499/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 14194, signal 214701/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 14244, signal 214860/291140 (executing program) 2021/08/19 15:13:40 fetching corpus: 14294, signal 215172/291140 (executing program) 2021/08/19 15:13:41 fetching corpus: 14344, signal 215403/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14394, signal 215644/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14444, signal 215807/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14494, signal 216054/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14544, signal 216247/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14593, signal 216694/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14643, signal 216929/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14693, signal 217221/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14743, signal 217669/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14793, signal 217958/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14843, signal 218152/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14893, signal 218390/291144 (executing program) 2021/08/19 15:13:41 fetching corpus: 14943, signal 218656/291147 (executing program) 2021/08/19 15:13:41 fetching corpus: 14993, signal 219190/291147 (executing program) 2021/08/19 15:13:41 fetching corpus: 15043, signal 219409/291147 (executing program) 2021/08/19 15:13:41 fetching corpus: 15093, signal 219648/291147 (executing program) 2021/08/19 15:13:41 fetching corpus: 15143, signal 219889/291147 (executing program) 2021/08/19 15:13:41 fetching corpus: 15193, signal 220106/291147 (executing program) 2021/08/19 15:13:41 fetching corpus: 15243, signal 220345/291147 (executing program) 2021/08/19 15:13:41 fetching corpus: 15293, signal 220545/291147 (executing program) 2021/08/19 15:13:41 fetching corpus: 15343, signal 220845/291147 (executing program) 2021/08/19 15:13:41 fetching corpus: 15393, signal 221293/291147 (executing program) 2021/08/19 15:13:41 fetching corpus: 15443, signal 221641/291148 (executing program) 2021/08/19 15:13:41 fetching corpus: 15493, signal 221820/291148 (executing program) 2021/08/19 15:13:41 fetching corpus: 15543, signal 222095/291148 (executing program) 2021/08/19 15:13:41 fetching corpus: 15593, signal 222313/291148 (executing program) 2021/08/19 15:13:41 fetching corpus: 15643, signal 222725/291148 (executing program) 2021/08/19 15:13:41 fetching corpus: 15693, signal 223033/291148 (executing program) 2021/08/19 15:13:41 fetching corpus: 15743, signal 223714/291148 (executing program) 2021/08/19 15:13:41 fetching corpus: 15793, signal 223944/291148 (executing program) 2021/08/19 15:13:41 fetching corpus: 15843, signal 224331/291148 (executing program) 2021/08/19 15:13:41 fetching corpus: 15892, signal 224484/291148 (executing program) 2021/08/19 15:13:41 fetching corpus: 15942, signal 224736/291148 (executing program) 2021/08/19 15:13:41 fetching corpus: 15992, signal 224992/291149 (executing program) 2021/08/19 15:13:42 fetching corpus: 16042, signal 225257/291149 (executing program) 2021/08/19 15:13:42 fetching corpus: 16092, signal 225423/291150 (executing program) 2021/08/19 15:13:42 fetching corpus: 16142, signal 225689/291150 (executing program) 2021/08/19 15:13:42 fetching corpus: 16192, signal 225979/291150 (executing program) 2021/08/19 15:13:42 fetching corpus: 16242, signal 226203/291150 (executing program) 2021/08/19 15:13:42 fetching corpus: 16292, signal 226510/291150 (executing program) 2021/08/19 15:13:42 fetching corpus: 16342, signal 226717/291150 (executing program) 2021/08/19 15:13:42 fetching corpus: 16391, signal 226983/291150 (executing program) 2021/08/19 15:13:42 fetching corpus: 16441, signal 227468/291150 (executing program) 2021/08/19 15:13:42 fetching corpus: 16491, signal 227635/291150 (executing program) 2021/08/19 15:13:42 fetching corpus: 16541, signal 227947/291150 (executing program) 2021/08/19 15:13:42 fetching corpus: 16591, signal 228298/291151 (executing program) 2021/08/19 15:13:42 fetching corpus: 16641, signal 228648/291151 (executing program) 2021/08/19 15:13:42 fetching corpus: 16691, signal 228876/291157 (executing program) 2021/08/19 15:13:42 fetching corpus: 16740, signal 229117/291157 (executing program) 2021/08/19 15:13:42 fetching corpus: 16790, signal 229292/291157 (executing program) 2021/08/19 15:13:42 fetching corpus: 16840, signal 229436/291157 (executing program) 2021/08/19 15:13:42 fetching corpus: 16890, signal 229684/291158 (executing program) 2021/08/19 15:13:42 fetching corpus: 16940, signal 229870/291158 (executing program) 2021/08/19 15:13:42 fetching corpus: 16990, signal 230058/291158 (executing program) 2021/08/19 15:13:42 fetching corpus: 17040, signal 230341/291158 (executing program) 2021/08/19 15:13:42 fetching corpus: 17090, signal 230516/291158 (executing program) 2021/08/19 15:13:42 fetching corpus: 17140, signal 230739/291158 (executing program) 2021/08/19 15:13:42 fetching corpus: 17190, signal 231160/291158 (executing program) 2021/08/19 15:13:42 fetching corpus: 17240, signal 231412/291159 (executing program) 2021/08/19 15:13:42 fetching corpus: 17290, signal 231623/291159 (executing program) 2021/08/19 15:13:42 fetching corpus: 17340, signal 231840/291159 (executing program) 2021/08/19 15:13:42 fetching corpus: 17390, signal 232035/291159 (executing program) 2021/08/19 15:13:42 fetching corpus: 17440, signal 232298/291159 (executing program) 2021/08/19 15:13:42 fetching corpus: 17490, signal 232548/291159 (executing program) 2021/08/19 15:13:42 fetching corpus: 17540, signal 232772/291159 (executing program) 2021/08/19 15:13:42 fetching corpus: 17590, signal 233001/291159 (executing program) 2021/08/19 15:13:42 fetching corpus: 17640, signal 233207/291159 (executing program) 2021/08/19 15:13:42 fetching corpus: 17690, signal 233411/291159 (executing program) 2021/08/19 15:13:42 fetching corpus: 17740, signal 233654/291159 (executing program) 2021/08/19 15:13:43 fetching corpus: 17790, signal 233888/291159 (executing program) 2021/08/19 15:13:43 fetching corpus: 17840, signal 234110/291159 (executing program) 2021/08/19 15:13:43 fetching corpus: 17889, signal 234297/291159 (executing program) 2021/08/19 15:13:43 fetching corpus: 17939, signal 234450/291159 (executing program) 2021/08/19 15:13:43 fetching corpus: 17989, signal 234683/291159 (executing program) 2021/08/19 15:13:43 fetching corpus: 18039, signal 234891/291159 (executing program) 2021/08/19 15:13:43 fetching corpus: 18089, signal 235093/291162 (executing program) 2021/08/19 15:13:43 fetching corpus: 18139, signal 235397/291162 (executing program) 2021/08/19 15:13:43 fetching corpus: 18189, signal 235553/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18239, signal 235800/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18289, signal 236028/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18339, signal 236236/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18389, signal 237024/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18439, signal 237228/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18489, signal 237538/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18539, signal 237774/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18589, signal 237936/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18639, signal 238142/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18689, signal 238368/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18739, signal 238550/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18789, signal 238832/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18838, signal 239027/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18888, signal 239265/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18938, signal 239641/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 18988, signal 239786/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 19038, signal 240025/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 19088, signal 240213/291164 (executing program) 2021/08/19 15:13:43 fetching corpus: 19138, signal 240349/291165 (executing program) 2021/08/19 15:13:43 fetching corpus: 19188, signal 240550/291165 (executing program) 2021/08/19 15:13:43 fetching corpus: 19238, signal 240750/291165 (executing program) 2021/08/19 15:13:43 fetching corpus: 19288, signal 241426/291165 (executing program) 2021/08/19 15:13:43 fetching corpus: 19338, signal 241674/291165 (executing program) 2021/08/19 15:13:43 fetching corpus: 19388, signal 241948/291165 (executing program) 2021/08/19 15:13:43 fetching corpus: 19438, signal 242160/291165 (executing program) 2021/08/19 15:13:43 fetching corpus: 19488, signal 242342/291165 (executing program) 2021/08/19 15:13:43 fetching corpus: 19538, signal 242557/291165 (executing program) 2021/08/19 15:13:43 fetching corpus: 19588, signal 242741/291165 (executing program) 2021/08/19 15:13:43 fetching corpus: 19638, signal 243147/291177 (executing program) 2021/08/19 15:13:43 fetching corpus: 19688, signal 243305/291177 (executing program) 2021/08/19 15:13:44 fetching corpus: 19738, signal 243461/291177 (executing program) 2021/08/19 15:13:44 fetching corpus: 19788, signal 243606/291177 (executing program) 2021/08/19 15:13:44 fetching corpus: 19838, signal 243848/291177 (executing program) 2021/08/19 15:13:44 fetching corpus: 19888, signal 244008/291179 (executing program) 2021/08/19 15:13:44 fetching corpus: 19938, signal 244297/291179 (executing program) 2021/08/19 15:13:44 fetching corpus: 19988, signal 244595/291179 (executing program) 2021/08/19 15:13:44 fetching corpus: 20038, signal 244738/291179 (executing program) 2021/08/19 15:13:44 fetching corpus: 20088, signal 244881/291179 (executing program) 2021/08/19 15:13:44 fetching corpus: 20138, signal 245031/291179 (executing program) 2021/08/19 15:13:44 fetching corpus: 20188, signal 245331/291179 (executing program) 2021/08/19 15:13:44 fetching corpus: 20238, signal 245569/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20288, signal 245800/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20338, signal 245998/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20388, signal 246145/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20438, signal 246488/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20488, signal 246681/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20537, signal 246943/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20587, signal 247251/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20637, signal 247551/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20687, signal 247756/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20737, signal 248021/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20787, signal 248218/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20837, signal 248336/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20887, signal 248521/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20937, signal 248735/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 20987, signal 248968/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21037, signal 249143/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21087, signal 249326/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21137, signal 249516/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21187, signal 249684/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21237, signal 249886/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21287, signal 250104/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21337, signal 250394/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21387, signal 250614/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21437, signal 250772/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21487, signal 250917/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21537, signal 251054/291181 (executing program) 2021/08/19 15:13:44 fetching corpus: 21587, signal 251287/291181 (executing program) 2021/08/19 15:13:45 fetching corpus: 21637, signal 251423/291181 (executing program) 2021/08/19 15:13:45 fetching corpus: 21687, signal 251599/291181 (executing program) 2021/08/19 15:13:45 fetching corpus: 21737, signal 251786/291181 (executing program) 2021/08/19 15:13:45 fetching corpus: 21787, signal 251939/291181 (executing program) 2021/08/19 15:13:45 fetching corpus: 21837, signal 252099/291181 (executing program) 2021/08/19 15:13:45 fetching corpus: 21887, signal 252333/291181 (executing program) 2021/08/19 15:13:45 fetching corpus: 21937, signal 252524/291181 (executing program) 2021/08/19 15:13:45 fetching corpus: 21987, signal 252752/291181 (executing program) 2021/08/19 15:13:45 fetching corpus: 22037, signal 252969/291181 (executing program) 2021/08/19 15:13:45 fetching corpus: 22087, signal 253168/291181 (executing program) 2021/08/19 15:13:45 fetching corpus: 22137, signal 253300/291183 (executing program) 2021/08/19 15:13:45 fetching corpus: 22187, signal 253508/291183 (executing program) 2021/08/19 15:13:45 fetching corpus: 22237, signal 253661/291183 (executing program) 2021/08/19 15:13:45 fetching corpus: 22286, signal 253894/291183 (executing program) 2021/08/19 15:13:45 fetching corpus: 22336, signal 254037/291183 (executing program) 2021/08/19 15:13:45 fetching corpus: 22386, signal 254260/291183 (executing program) 2021/08/19 15:13:45 fetching corpus: 22436, signal 254435/291183 (executing program) 2021/08/19 15:13:45 fetching corpus: 22486, signal 254652/291183 (executing program) 2021/08/19 15:13:45 fetching corpus: 22536, signal 254854/291185 (executing program) 2021/08/19 15:13:45 fetching corpus: 22586, signal 255012/291185 (executing program) 2021/08/19 15:13:45 fetching corpus: 22636, signal 255182/291185 (executing program) 2021/08/19 15:13:45 fetching corpus: 22686, signal 255447/291185 (executing program) 2021/08/19 15:13:45 fetching corpus: 22736, signal 255587/291185 (executing program) 2021/08/19 15:13:45 fetching corpus: 22786, signal 255764/291185 (executing program) 2021/08/19 15:13:45 fetching corpus: 22836, signal 256054/291185 (executing program) 2021/08/19 15:13:45 fetching corpus: 22886, signal 256447/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 22936, signal 256586/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 22986, signal 256716/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23036, signal 256920/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23086, signal 257070/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23136, signal 257243/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23186, signal 257412/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23236, signal 257631/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23286, signal 257831/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23335, signal 258035/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23385, signal 258229/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23435, signal 258354/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23485, signal 258576/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23535, signal 258751/291186 (executing program) 2021/08/19 15:13:45 fetching corpus: 23585, signal 258913/291186 (executing program) 2021/08/19 15:13:46 fetching corpus: 23635, signal 259094/291190 (executing program) 2021/08/19 15:13:46 fetching corpus: 23685, signal 259293/291190 (executing program) 2021/08/19 15:13:46 fetching corpus: 23735, signal 259441/291190 (executing program) 2021/08/19 15:13:46 fetching corpus: 23785, signal 259609/291190 (executing program) 2021/08/19 15:13:46 fetching corpus: 23835, signal 259777/291190 (executing program) 2021/08/19 15:13:46 fetching corpus: 23885, signal 259952/291190 (executing program) 2021/08/19 15:13:46 fetching corpus: 23935, signal 260194/291190 (executing program) 2021/08/19 15:13:46 fetching corpus: 23985, signal 260323/291190 (executing program) 2021/08/19 15:13:46 fetching corpus: 24035, signal 260477/291190 (executing program) 2021/08/19 15:13:46 fetching corpus: 24085, signal 260655/291191 (executing program) 2021/08/19 15:13:46 fetching corpus: 24135, signal 260837/291191 (executing program) 2021/08/19 15:13:46 fetching corpus: 24185, signal 261001/291191 (executing program) 2021/08/19 15:13:46 fetching corpus: 24235, signal 261180/291191 (executing program) 2021/08/19 15:13:46 fetching corpus: 24285, signal 261323/291191 (executing program) 2021/08/19 15:13:46 fetching corpus: 24335, signal 261490/291198 (executing program) 2021/08/19 15:13:46 fetching corpus: 24385, signal 261650/291198 (executing program) 2021/08/19 15:13:46 fetching corpus: 24435, signal 261842/291198 (executing program) 2021/08/19 15:13:46 fetching corpus: 24485, signal 262064/291198 (executing program) 2021/08/19 15:13:46 fetching corpus: 24535, signal 262225/291198 (executing program) 2021/08/19 15:13:46 fetching corpus: 24585, signal 262416/291198 (executing program) 2021/08/19 15:13:46 fetching corpus: 24634, signal 262527/291198 (executing program) 2021/08/19 15:13:46 fetching corpus: 24684, signal 262678/291198 (executing program) 2021/08/19 15:13:46 fetching corpus: 24734, signal 262836/291198 (executing program) 2021/08/19 15:13:46 fetching corpus: 24784, signal 262955/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 24834, signal 263095/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 24884, signal 263315/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 24934, signal 263484/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 24984, signal 263670/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 25034, signal 263843/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 25084, signal 264050/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 25134, signal 264195/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 25184, signal 264365/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 25234, signal 264513/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 25284, signal 264625/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 25334, signal 264796/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 25384, signal 264927/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 25434, signal 265084/291199 (executing program) 2021/08/19 15:13:46 fetching corpus: 25484, signal 265263/291199 (executing program) 2021/08/19 15:13:47 fetching corpus: 25534, signal 265408/291199 (executing program) 2021/08/19 15:13:47 fetching corpus: 25584, signal 265554/291199 (executing program) 2021/08/19 15:13:47 fetching corpus: 25634, signal 265707/291200 (executing program) 2021/08/19 15:13:47 fetching corpus: 25684, signal 265855/291200 (executing program) 2021/08/19 15:13:47 fetching corpus: 25734, signal 266180/291200 (executing program) 2021/08/19 15:13:47 fetching corpus: 25784, signal 266380/291200 (executing program) 2021/08/19 15:13:47 fetching corpus: 25834, signal 266560/291200 (executing program) 2021/08/19 15:13:47 fetching corpus: 25884, signal 266838/291200 (executing program) 2021/08/19 15:13:47 fetching corpus: 25934, signal 266989/291200 (executing program) 2021/08/19 15:13:47 fetching corpus: 25984, signal 267123/291200 (executing program) 2021/08/19 15:13:47 fetching corpus: 26034, signal 267357/291204 (executing program) 2021/08/19 15:13:47 fetching corpus: 26084, signal 267512/291204 (executing program) 2021/08/19 15:13:47 fetching corpus: 26134, signal 267662/291204 (executing program) 2021/08/19 15:13:47 fetching corpus: 26184, signal 267943/291204 (executing program) 2021/08/19 15:13:47 fetching corpus: 26233, signal 268051/291204 (executing program) 2021/08/19 15:13:47 fetching corpus: 26283, signal 268660/291204 (executing program) 2021/08/19 15:13:47 fetching corpus: 26333, signal 268784/291207 (executing program) 2021/08/19 15:13:47 fetching corpus: 26383, signal 268921/291207 (executing program) 2021/08/19 15:13:47 fetching corpus: 26433, signal 269064/291207 (executing program) 2021/08/19 15:13:47 fetching corpus: 26483, signal 269200/291207 (executing program) 2021/08/19 15:13:47 fetching corpus: 26533, signal 269309/291207 (executing program) 2021/08/19 15:13:47 fetching corpus: 26583, signal 269618/291207 (executing program) 2021/08/19 15:13:47 fetching corpus: 26633, signal 269796/291207 (executing program) 2021/08/19 15:13:47 fetching corpus: 26683, signal 270012/291207 (executing program) 2021/08/19 15:13:47 fetching corpus: 26732, signal 270255/291207 (executing program) 2021/08/19 15:13:47 fetching corpus: 26782, signal 270365/291207 (executing program) 2021/08/19 15:13:47 fetching corpus: 26832, signal 270525/291207 (executing program) 2021/08/19 15:13:47 fetching corpus: 26881, signal 270634/291221 (executing program) 2021/08/19 15:13:47 fetching corpus: 26931, signal 270815/291221 (executing program) 2021/08/19 15:13:47 fetching corpus: 26981, signal 270962/291221 (executing program) 2021/08/19 15:13:47 fetching corpus: 27031, signal 271131/291221 (executing program) 2021/08/19 15:13:47 fetching corpus: 27081, signal 271266/291221 (executing program) 2021/08/19 15:13:47 fetching corpus: 27131, signal 271484/291233 (executing program) 2021/08/19 15:13:47 fetching corpus: 27181, signal 271627/291233 (executing program) 2021/08/19 15:13:47 fetching corpus: 27231, signal 271857/291233 (executing program) 2021/08/19 15:13:47 fetching corpus: 27281, signal 272028/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27331, signal 272199/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27381, signal 272306/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27431, signal 272478/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27481, signal 272618/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27531, signal 272835/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27581, signal 272976/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27631, signal 273134/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27681, signal 273369/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27731, signal 273493/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27781, signal 273622/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27831, signal 273775/291233 (executing program) 2021/08/19 15:13:48 fetching corpus: 27881, signal 273897/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 27930, signal 274009/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 27980, signal 274140/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28030, signal 274252/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28080, signal 274492/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28130, signal 274628/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28180, signal 274765/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28230, signal 274885/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28280, signal 275045/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28330, signal 275178/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28380, signal 275270/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28429, signal 275415/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28479, signal 275610/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28529, signal 275736/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28579, signal 275924/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28629, signal 276092/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28679, signal 276242/291235 (executing program) 2021/08/19 15:13:48 fetching corpus: 28728, signal 276401/291238 (executing program) 2021/08/19 15:13:48 fetching corpus: 28778, signal 276573/291238 (executing program) 2021/08/19 15:13:48 fetching corpus: 28828, signal 276942/291238 (executing program) 2021/08/19 15:13:48 fetching corpus: 28877, signal 277106/291238 (executing program) 2021/08/19 15:13:48 fetching corpus: 28927, signal 277206/291238 (executing program) 2021/08/19 15:13:48 fetching corpus: 28977, signal 277446/291238 (executing program) 2021/08/19 15:13:48 fetching corpus: 29027, signal 277575/291238 (executing program) 2021/08/19 15:13:48 fetching corpus: 29077, signal 277732/291238 (executing program) 2021/08/19 15:13:48 fetching corpus: 29127, signal 277925/291238 (executing program) 2021/08/19 15:13:48 fetching corpus: 29177, signal 278057/291238 (executing program) 2021/08/19 15:13:49 fetching corpus: 29227, signal 278206/291238 (executing program) 2021/08/19 15:13:49 fetching corpus: 29276, signal 278348/291238 (executing program) 2021/08/19 15:13:49 fetching corpus: 29326, signal 278513/291238 (executing program) 2021/08/19 15:13:49 fetching corpus: 29376, signal 278632/291238 (executing program) 2021/08/19 15:13:49 fetching corpus: 29426, signal 278770/291238 (executing program) 2021/08/19 15:13:49 fetching corpus: 29476, signal 278865/291238 (executing program) 2021/08/19 15:13:49 fetching corpus: 29526, signal 279014/291238 (executing program) 2021/08/19 15:13:49 fetching corpus: 29575, signal 279121/291238 (executing program) 2021/08/19 15:13:49 fetching corpus: 29625, signal 279268/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 29675, signal 279393/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 29725, signal 279549/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 29775, signal 279753/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 29825, signal 279982/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 29875, signal 280099/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 29925, signal 280311/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 29975, signal 280419/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30025, signal 280631/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30075, signal 280767/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30125, signal 280944/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30175, signal 281049/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30225, signal 281191/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30275, signal 281325/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30325, signal 281469/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30375, signal 281707/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30425, signal 281942/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30475, signal 282053/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30525, signal 282184/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30575, signal 282298/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30625, signal 282415/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30675, signal 282626/291241 (executing program) 2021/08/19 15:13:49 fetching corpus: 30725, signal 282766/291242 (executing program) 2021/08/19 15:13:49 fetching corpus: 30775, signal 282895/291242 (executing program) 2021/08/19 15:13:49 fetching corpus: 30825, signal 283031/291242 (executing program) 2021/08/19 15:13:49 fetching corpus: 30875, signal 283175/291242 (executing program) 2021/08/19 15:13:49 fetching corpus: 30925, signal 283308/291242 (executing program) 2021/08/19 15:13:49 fetching corpus: 30974, signal 283440/291242 (executing program) 2021/08/19 15:13:49 fetching corpus: 31024, signal 283621/291242 (executing program) 2021/08/19 15:13:49 fetching corpus: 31073, signal 283734/291242 (executing program) 2021/08/19 15:13:49 fetching corpus: 31123, signal 283876/291242 (executing program) 2021/08/19 15:13:49 fetching corpus: 31173, signal 284019/291242 (executing program) 2021/08/19 15:13:49 fetching corpus: 31223, signal 284108/291243 (executing program) 2021/08/19 15:13:50 fetching corpus: 31273, signal 284237/291243 (executing program) 2021/08/19 15:13:50 fetching corpus: 31323, signal 284352/291243 (executing program) 2021/08/19 15:13:50 fetching corpus: 31373, signal 284485/291243 (executing program) 2021/08/19 15:13:50 fetching corpus: 31423, signal 284602/291243 (executing program) 2021/08/19 15:13:50 fetching corpus: 31473, signal 284738/291243 (executing program) 2021/08/19 15:13:50 fetching corpus: 31523, signal 284849/291243 (executing program) 2021/08/19 15:13:50 fetching corpus: 31573, signal 284992/291243 (executing program) 2021/08/19 15:13:50 fetching corpus: 31623, signal 285117/291243 (executing program) 2021/08/19 15:13:50 fetching corpus: 31673, signal 285259/291243 (executing program) 2021/08/19 15:13:50 fetching corpus: 31723, signal 285482/291244 (executing program) 2021/08/19 15:13:50 fetching corpus: 31773, signal 285593/291244 (executing program) 2021/08/19 15:13:50 fetching corpus: 31823, signal 285764/291244 (executing program) 2021/08/19 15:13:50 fetching corpus: 31873, signal 285939/291244 (executing program) 2021/08/19 15:13:50 fetching corpus: 31923, signal 286070/291246 (executing program) 2021/08/19 15:13:50 fetching corpus: 31972, signal 286195/291246 (executing program) 2021/08/19 15:13:50 fetching corpus: 32022, signal 286378/291246 (executing program) 2021/08/19 15:13:50 fetching corpus: 32072, signal 286605/291246 (executing program) 2021/08/19 15:13:50 fetching corpus: 32122, signal 286802/291246 (executing program) 2021/08/19 15:13:50 fetching corpus: 32172, signal 287114/291246 (executing program) 2021/08/19 15:13:50 fetching corpus: 32222, signal 287296/291246 (executing program) 2021/08/19 15:13:50 fetching corpus: 32272, signal 287464/291246 (executing program) 2021/08/19 15:13:50 fetching corpus: 32322, signal 287611/291246 (executing program) 2021/08/19 15:13:50 fetching corpus: 32372, signal 287754/291246 (executing program) 2021/08/19 15:13:50 fetching corpus: 32422, signal 287913/291250 (executing program) 2021/08/19 15:13:50 fetching corpus: 32472, signal 288141/291250 (executing program) 2021/08/19 15:13:50 fetching corpus: 32521, signal 288255/291250 (executing program) 2021/08/19 15:13:50 fetching corpus: 32571, signal 288384/291250 (executing program) 2021/08/19 15:13:50 fetching corpus: 32621, signal 288520/291250 (executing program) 2021/08/19 15:13:50 fetching corpus: 32671, signal 288655/291250 (executing program) 2021/08/19 15:13:50 fetching corpus: 32721, signal 288765/291250 (executing program) 2021/08/19 15:13:50 fetching corpus: 32771, signal 288905/291250 (executing program) 2021/08/19 15:13:50 fetching corpus: 32821, signal 289027/291250 (executing program) 2021/08/19 15:13:50 fetching corpus: 32871, signal 289121/291250 (executing program) 2021/08/19 15:13:50 fetching corpus: 32921, signal 289239/291250 (executing program) 2021/08/19 15:13:50 fetching corpus: 32971, signal 289384/291250 (executing program) 2021/08/19 15:13:51 fetching corpus: 33021, signal 289503/291250 (executing program) 2021/08/19 15:13:51 fetching corpus: 33071, signal 289670/291250 (executing program) 2021/08/19 15:13:51 fetching corpus: 33121, signal 289801/291250 (executing program) 2021/08/19 15:13:51 fetching corpus: 33171, signal 289891/291250 (executing program) 2021/08/19 15:13:51 fetching corpus: 33221, signal 290066/291250 (executing program) 2021/08/19 15:13:51 fetching corpus: 33238, signal 290110/291250 (executing program) 2021/08/19 15:13:51 fetching corpus: 33238, signal 290110/291250 (executing program) 2021/08/19 15:13:52 starting 6 fuzzer processes 15:13:52 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000a000000000000000000000008001e80fe000000", 0x24) 15:13:52 executing program 1: getresuid(0x0, 0x0, 0x0) 15:13:52 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000540)=@filename='./file0\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x1000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 15:13:52 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@sco={0x1f, @fixed}, 0x20001400) 15:13:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8241000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}], 0x1) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x3f, &(0x7f0000000080)=""/63}, &(0x7f00000001c0)="7cfe45fb33eb", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:13:52 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080), &(0x7f00000000c0)={'U-'}, 0xfffffffffffffc9d, 0x0) syzkaller login: [ 38.199411][ T25] audit: type=1400 audit(1629386032.728:8): avc: denied { execmem } for pid=1778 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 38.289479][ T1784] cgroup: Unknown subsys name 'perf_event' [ 38.311901][ T1784] cgroup: Unknown subsys name 'net_cls' [ 38.316708][ T1785] cgroup: Unknown subsys name 'perf_event' [ 38.323439][ T1785] cgroup: Unknown subsys name 'net_cls' [ 38.330075][ T1786] cgroup: Unknown subsys name 'perf_event' [ 38.344015][ T1786] cgroup: Unknown subsys name 'net_cls' [ 38.346495][ T1788] cgroup: Unknown subsys name 'perf_event' [ 38.354819][ T1789] cgroup: Unknown subsys name 'perf_event' [ 38.357079][ T1788] cgroup: Unknown subsys name 'net_cls' [ 38.361254][ T1789] cgroup: Unknown subsys name 'net_cls' [ 38.387465][ T1795] cgroup: Unknown subsys name 'perf_event' [ 38.393436][ T1795] cgroup: Unknown subsys name 'net_cls' 15:13:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r2, 0x305, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x20}}, 0x0) 15:13:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0/../file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 15:13:56 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x300000}], 0x1, 0x4200, 0xa, 0x3) 15:13:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000180)='./file0/file0\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0/file0\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x8, 0x8, 0xffffffffffffa9a0, 0x4508}) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000080)='pipefs\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)=0x6) 15:13:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0/../file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 15:13:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 15:13:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0/../file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 15:13:57 executing program 1: unshare(0x8000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) 15:13:57 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0/../file0/../file0\x00', &(0x7f0000000380)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x3) 15:13:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0xa01, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x24}}, 0x0) 15:13:57 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x26, 0x0, &(0x7f00000000c0)) 15:13:57 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x18) 15:13:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000540)=@filename='./file0\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x1000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) [ 42.703183][ T4559] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't shrink FS - resize aborted 15:13:57 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004000000c0b80f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x801, 0x1001}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x518302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[], 0x4b1) 15:13:57 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x40008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) [ 42.795506][ T4583] loop5: detected capacity change from 0 to 512 [ 42.833974][ T4583] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:13:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) preadv(r1, &(0x7f0000000280)=[{&(0x7f0000000300)=""/209, 0xd1}], 0x1, 0x300, 0x0) 15:13:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@empty}, 0x14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 15:13:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000540)=@filename='./file0\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x1000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 15:13:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@private, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 42.951309][ T4487] EXT4-fs warning (device sda1): ext4_group_extend:1798: can't shrink FS - resize aborted 15:13:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000540)=@filename='./file0\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x1000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 15:13:57 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x94, &(0x7f00000001c0)="c4c69101ff930cd20064a1965f39b21c2b992ada078a0098d1e0a593b04067c98dec7f2869c964ed53d3b39062c6326545dda9494ec6ecb7b99c0b19b9be585bdc7e09752af15fb2513c56c7d40ec2ab27450612be0647793b86f61330a20d3a8ea4f18d97355e337ba9d6dbd4c5132474acdfb2be99103858b83d92cbb58cc94149130a2d28075aedd0982830f31ad7fbbe0b96"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) sendmsg$inet(r1, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 15:13:57 executing program 4: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe4, &(0x7f0000000300)="f47970eb7c3fd54103001b666cc360306aa606a0c2a76e59b61d6afc3d4e2440445c9aff7d1667630af4fb9d68e220fc5b566ba80478a5900900e335cb968ade2f45e23b144dafb12214950f64ee0421b18ea25b4c1d5120c25244c297aef21f77e5e1aaff7ff2a60bf90035719e9893ef3d4594c5253f1ef16fbc7c6223eac45f15698bac0157e37e48b091aa0183fb6ddbc34c8415c132cd904045cf212136b3c73e604359805315d0fb204a25f1607f2aefd0d207d511b5b79bec36b1db65e617ed1eac5bd919ce79ac94ca75141f0c3e6771d333942703344d01bf9f50cd89b0832f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:13:57 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000500)={{0x0}}) [ 43.037882][ T4599] EXT4-fs error (device loop5): ext4_validate_block_bitmap:399: comm syz-executor.5: bg 0: block 2: invalid block bitmap [ 43.066370][ T25] audit: type=1326 audit(1629386037.598:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4616 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 43.070640][ T4599] EXT4-fs (loop5): Delayed block allocation failed for inode 17 at logical offset 0 with max blocks 1 with error 28 [ 43.090163][ T4583] EXT4-fs (loop5): Delayed block allocation failed for inode 17 at logical offset 32799 with max blocks 2048 with error 28 [ 43.102385][ T4599] EXT4-fs (loop5): This should not happen!! Data will be lost [ 43.102385][ T4599] [ 43.102396][ T4599] EXT4-fs (loop5): Total free blocks count 0 [ 43.115164][ T4583] EXT4-fs (loop5): This should not happen!! Data will be lost 15:13:57 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0xbb, 0x7, 0x7, 0x0, 0xfffffffffffff221, 0x10000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x149, 0x80000000}, 0x0, 0x8, 0x8, 0x5, 0x3, 0x1, 0xea3, 0x0, 0x7f, 0x0, 0xffffffffffffffff}, r1, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x99, 0x1, 0x9, 0x6, 0x0, 0x9, 0x20084, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, r2, 0x6) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x40000000000002) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0x79d0, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x8, 0x1, 0x0, r3, &(0x7f0000000000), 0x0, 0xc792}]) 15:13:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = syz_io_uring_setup(0x552, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x6019, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 43.115164][ T4583] [ 43.115176][ T4583] EXT4-fs (loop5): Total free blocks count 0 [ 43.124791][ T4599] EXT4-fs (loop5): Free/Dirty block details [ 43.130729][ T4583] EXT4-fs (loop5): Free/Dirty block details [ 43.140409][ T4599] EXT4-fs (loop5): free_blocks=0 [ 43.146365][ T4583] EXT4-fs (loop5): free_blocks=0 [ 43.188242][ T25] audit: type=1326 audit(1629386037.598:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4616 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 43.217304][ T25] audit: type=1326 audit(1629386037.598:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4616 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 43.241730][ T25] audit: type=1326 audit(1629386037.598:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4616 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 43.286787][ T25] audit: type=1326 audit(1629386037.598:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4616 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 15:13:57 executing program 5: unshare(0x20060600) r0 = syz_io_uring_setup(0x579b, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_PROBE(r0, 0x8, &(0x7f0000000180), 0x0) 15:13:57 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0xbb, 0x7, 0x7, 0x0, 0xfffffffffffff221, 0x10000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x149, 0x80000000}, 0x0, 0x8, 0x8, 0x5, 0x3, 0x1, 0xea3, 0x0, 0x7f, 0x0, 0xffffffffffffffff}, r1, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x99, 0x1, 0x9, 0x6, 0x0, 0x9, 0x20084, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, r2, 0x6) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x40000000000002) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0x79d0, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x8, 0x1, 0x0, r3, &(0x7f0000000000), 0x0, 0xc792}]) 15:13:57 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) 15:13:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x29, 0x43, 0x0, 0x4) [ 43.331912][ T25] audit: type=1326 audit(1629386037.598:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4616 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 43.355903][ T25] audit: type=1326 audit(1629386037.598:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4616 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 43.385279][ T25] audit: type=1326 audit(1629386037.598:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4616 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665e9 code=0x7ffc0000 15:13:57 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$setstatus(r0, 0xb, 0x0) 15:13:57 executing program 2: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f00000019c0)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001404001a0015000200040001000a5361d1c11fe13e0e00000000", 0x39}], 0x1) 15:13:58 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000000c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="0000000000000000cff900000000000007000000000000000000000000000000ffff000000000000050000000000000029000000000000000600fcff0300000000000100000000007f000000000000000900000000000000060000000000000030000000000000000000398dddaf7ff0000000000000000000000000000c0000000000000000000000000000000000000000000000000000000000ba21b9cd68b25c96b3adfaae68c1540a733aeac0998ac31545b06e400073cbd3d7625822045d4d1bbb2d9b4f0f4a266b631ba0653bfd36a53fff84039f7fd2e848fcc5eadd0ea76ffbdc7fc318d2726b182d6726099961271af2e7000000"]) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x14040, 0x0, 0x9, 0x7, 0x7fffffff, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000840)) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000040)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) [ 43.421780][ T25] audit: type=1326 audit(1629386037.698:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4624 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 15:13:58 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0xbb, 0x7, 0x7, 0x0, 0xfffffffffffff221, 0x10000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x149, 0x80000000}, 0x0, 0x8, 0x8, 0x5, 0x3, 0x1, 0xea3, 0x0, 0x7f, 0x0, 0xffffffffffffffff}, r1, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x99, 0x1, 0x9, 0x6, 0x0, 0x9, 0x20084, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, r2, 0x6) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x40000000000002) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0x79d0, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x8, 0x1, 0x0, r3, &(0x7f0000000000), 0x0, 0xc792}]) [ 43.492032][ C0] sd 0:0:1:0: [sg0] tag#7632 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 43.502435][ C0] sd 0:0:1:0: [sg0] tag#7632 CDB: opcode=0xe5 (vendor) [ 43.509315][ C0] sd 0:0:1:0: [sg0] tag#7632 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 43.517779][ T25] audit: type=1326 audit(1629386037.698:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4624 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 43.518886][ C0] sd 0:0:1:0: [sg0] tag#7632 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 43.552200][ C0] sd 0:0:1:0: [sg0] tag#7632 CDB[20]: ba [ 43.579521][ C0] sd 0:0:1:0: [sg0] tag#7641 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 43.589919][ C0] sd 0:0:1:0: [sg0] tag#7641 CDB: opcode=0xe5 (vendor) [ 43.596893][ C0] sd 0:0:1:0: [sg0] tag#7641 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 43.606465][ C0] sd 0:0:1:0: [sg0] tag#7641 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 43.616024][ C0] sd 0:0:1:0: [sg0] tag#7641 CDB[20]: ba 15:14:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 15:14:00 executing program 4: r0 = memfd_create(&(0x7f0000000900)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8c\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\b\xa5\xa4\xa8\xac\xf9ft\xe4\x85\xad\x12\x8c\x00\x9e\x1f\xeb\x80\x00\x00\x00\x00E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xb0\xac\b\xab\x8d\xf0\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfc\xc9\x0f\x00\x00:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd5\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x03\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\x1f\xdd\x9aY\xcd\xbf\xae/\x85\x1c\xdb1\xee\x14\f{\xf35\xcb\xcc+rp\xd5\b~\xf6\xa2\xae;\xedD !\xc9w\x9f\xec\xa5v%,\x84\xf4\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x00\x03\xec@\x9f\x8elx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cT\f\x99\xbf\xb5\xebj.t\xa2E#\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xef\xda\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9oBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x13X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80\x00\b\x00\x00\n\xd9?g\xa2\x7f!\xdf,\x7f\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\x00T\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1aY\xa9ql\x19\xf1,E\xb7\x7f\x993\xf0i:1\x15\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{t%\xb0\xe8\xdb\xdd\xef\xc4j\xf4@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7\xd4_r\xf157\ri\x9b\xe3\xcc\xa9\xab\xf0\x9e\xaa\r\xa1MV\xbe\x82\xbb\xec\"_\xd1]~\xcd\xd7\xc0;\xc7IM&\xb0\x80a\xcf\x13\x1eF\xc0\xc5\xb0\xe7]\f\\\x85\xc9Qs:$\xf7\xdcGQY?)\x9a\xee\xe02\xabo\x80\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xbaK\x10t{\xd6\x11c\x03\xc9\xb3\xff\xfaUe\"k\xa9\xbc\x1a\x03\xfeC;\xed1W\xe6_d\xff8\xa0\xfa\x99\xdd\x92\xe3\xe5y{\xd6\xa0\xc4\ngNn\x9fND\x99\xd9_6L9\xf7\x1d\x8e9\x19/L\'\xd8Z\xc9\x91*\x96\xef+\xce\xbe\x81\x8dz\xf7\x1b\xb3\xe9\x1cw\xb3d\xf0\xba\x15\x11X&3}\x9b\x9d\xe9\x9f\x02\x18\xdd_\xbc\x1b\xa1\\\x85@\xbd\x1f\x89\x9f+\x8fM\xe9R\xb9C\xe3d\xd0\x1fI\xf0\xd0\xe6\x7f\xbc\x84\xa5\x19\xe6vN\xd3\xb6\x05\xae0\a37\xac\x89>\xd4\"\xbc\xef\x1dT\xb6[\xd0\xfc4\xbaPv', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setown(r0, 0x8, 0x0) fcntl$setlease(r0, 0x400, 0x2) 15:14:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001000011700000000000000000a000028060001001a"], 0x1c}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x33, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000680)=""/4096, 0x1008}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:14:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfd}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r1, &(0x7f0000000140), 0xc) sendmsg$netlink(r1, &(0x7f0000000180)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, 0x0}, 0x0) 15:14:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c03) 15:14:00 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x9, 0xbb, 0x7, 0x7, 0x0, 0xfffffffffffff221, 0x10000, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x149, 0x80000000}, 0x0, 0x8, 0x8, 0x5, 0x3, 0x1, 0xea3, 0x0, 0x7f, 0x0, 0xffffffffffffffff}, r1, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x99, 0x1, 0x9, 0x6, 0x0, 0x9, 0x20084, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, r2, 0x6) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x40000000000002) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4002) io_setup(0x79d0, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x8, 0x1, 0x0, r3, &(0x7f0000000000), 0x0, 0xc792}]) 15:14:00 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@nr_blocks={'nr_blocks', 0x3d, [0x36]}}]}) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff6, 0x4002011, r2, 0x0) sendfile(r0, r2, 0x0, 0xb063) 15:14:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) getrlimit(0x0, &(0x7f00000000c0)) 15:14:00 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) close(r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 15:14:00 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) 15:14:00 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x8003, 0xfff) r0 = syz_io_uring_setup(0x6ce0, &(0x7f0000000040), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f0000001740)=@IORING_OP_RECVMSG={0xa, 0x5c95d8f2a851f33c, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 15:14:00 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae89709406040000f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb299702d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f801006203784000400f573fbf000000000000000761f35eff7f130dec95128ce7ec0c3dc0a380543bdd63f10b4be0208e54063fb6092d696569eada31b0040015f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b0000000000000000949f4f9f000000730428fde6136b8e97c32a552843516ab78c83f85cfe873f70957000da", 0x108}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:14:00 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) ftruncate(r0, 0x2008000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000000002"]) 15:14:00 executing program 1: r0 = creat(&(0x7f0000002b00)='./file0\x00', 0x0) open_by_handle_at(r0, &(0x7f0000000000)=@reiserfs_2={0x8, 0x2, {0x3ff, 0x1f66b22e}}, 0x0) 15:14:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = eventfd(0x0) writev(r1, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="a5a64b9ab96e4f05", 0x8}, {&(0x7f0000000180)="6a05e46f79a26141", 0x8}], 0x2) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 15:14:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x3d}, {0x35, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x0, 0x7ffffff5}]}) socket(0x10, 0x80002, 0x0) 15:14:00 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000700)=@OVL_FILEID_V0={0x81, 0xfb, {0x0, 0xfb, 0x81, 0x0, 0x0, "f540f822ee8bc2617ed69b75467bd4c4", "8272cc1872173d157009fa00131d299c6808fb99c95c36b97fc6394dd7256d0e65933f32a0272d19b6267e758bad0e74a884abd86a0f0375b007d4b1e7a8d53a38f4bdcdb84dc551cd6e08ff1d0ede94aec2bd36e8dca2fd66b558d00ce39421184ad548c15c04b652b073a4"}}, 0x0, 0x0) 15:14:00 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 15:14:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001a80)={0x0, 0x8000}) 15:14:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@mcast2}}, 0x133) 15:14:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/122) 15:14:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setstatus(r0, 0x4, 0x2c00) write$binfmt_elf32(r0, 0x0, 0x0) 15:14:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x541d, 0x0) 15:14:00 executing program 0: r0 = socket(0xa, 0x3, 0x9) recvmmsg$unix(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@abs, 0x6e) 15:14:00 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "156a89a2f667bbf9162a21dd4ec458d6aff9b6"}) 15:14:00 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 15:14:00 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004f8000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) pkey_mprotect(&(0x7f0000c66000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) madvise(&(0x7f00007a2000/0x3000)=nil, 0x3000, 0x0) 15:14:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1b8, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 15:14:00 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x891a, 0x0) 15:14:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x40101288, 0x0) 15:14:01 executing program 2: unshare(0x40000400) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) set_mempolicy(0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) 15:14:01 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0)={0x0, 0x0, 0x1}, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 15:14:01 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x6) 15:14:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1b8, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 15:14:01 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0x81, 0xff) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="370000000000000005"]}) 15:14:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="000697f6"], 0x38) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 15:14:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) madvise(&(0x7f000000a000/0x1000)=nil, 0x1002, 0x15) 15:14:01 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000240), 0x0, 0x0, 0x1, &(0x7f0000000900)=[{&(0x7f0000000780), 0x0, 0x10001}], 0x1400, &(0x7f0000000300)={[{@gid}, {@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x2d, 0x36, 0x6d, 0x6b]}}]}) 15:14:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 47.221919][ T4856] ------------[ cut here ]------------ [ 47.227468][ T4856] trying to isolate tail page [ 47.227606][ T4856] WARNING: CPU: 1 PID: 4856 at mm/vmscan.c:1971 isolate_lru_page+0x360/0x370 [ 47.241172][ T4856] Modules linked in: [ 47.245097][ T4856] CPU: 1 PID: 4856 Comm: syz-executor.3 Not tainted 5.14.0-rc6-syzkaller #0 [ 47.248460][ T4868] loop0: detected capacity change from 0 to 256 [ 47.253841][ T4856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 15:14:01 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 15:14:01 executing program 2: unshare(0x40000400) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) set_mempolicy(0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) 15:14:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1b8, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) [ 47.253854][ T4856] RIP: 0010:isolate_lru_page+0x360/0x370 [ 47.275789][ T4856] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 1e 0f f2 ff 48 c7 c7 19 c6 3b 83 31 c0 e8 e0 23 da ff <0f> 0b e9 01 fd ff ff e8 04 0f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 47.295420][ T4856] RSP: 0018:ffffc90000603b18 EFLAGS: 00010246 [ 47.301515][ T4856] RAX: d80807b9b9f7e600 RBX: 0000000000000001 RCX: 0000000000040000 [ 47.309544][ T4856] RDX: ffffc90007f35000 RSI: 0000000000000a7d RDI: 0000000000000a7e 15:14:01 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000010000e7b126b097eaa769be6d05c41bd34e677d114b654b4993d35f010432c7ea63930ba87321b274a80467807b703ab0c4e13ccb9605708906a13ec7a8b05d10bf8497b9bf1417ce7662df0068e5901e20ffb30505dc82930be1c6ade9bfcfaad5804a550a00000000000032100b", 0x74}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:14:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 47.317633][ T4856] RBP: ffffea00041e4000 R08: ffffffff8129da0c R09: 0001c900006038c7 [ 47.325674][ T4856] R10: 0000000000000002 R11: ffff88812fd1a080 R12: ffffea00041e4080 [ 47.333696][ T4856] R13: ffff888109d3c050 R14: ffffea00041e4088 R15: 000000002000a000 [ 47.341673][ T4856] FS: 00007fd2d0c5d700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 47.350701][ T4856] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.357330][ T4856] CR2: 0000000020caaffb CR3: 000000012ff30000 CR4: 00000000001506e0 [ 47.365332][ T4856] Call Trace: 15:14:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 15:14:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 47.368679][ T4856] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 47.375068][ T4856] ? swapin_walk_pmd_entry+0x320/0x320 [ 47.380553][ T4856] __walk_page_range+0x93f/0x10e0 [ 47.385696][ T4856] ? mem_cgroup_update_lru_size+0x50/0xe0 [ 47.391471][ T4856] walk_page_range+0x111/0x2e0 [ 47.396273][ T4856] do_madvise+0x973/0x10a0 [ 47.400693][ T4856] ? finish_task_switch+0xce/0x290 [ 47.405823][ T4856] ? fpregs_restore_userregs+0x10c/0x1c0 [ 47.411486][ T4856] __x64_sys_madvise+0x5d/0x70 [ 47.416289][ T4856] do_syscall_64+0x3d/0x90 15:14:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = epoll_create(0xbb) ioctl$SG_IO(r0, 0x2285, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201c}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0) [ 47.420782][ T4856] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 47.426705][ T4856] RIP: 0033:0x4665e9 [ 47.430589][ T4856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 47.450221][ T4856] RSP: 002b:00007fd2d0c5d188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 47.458653][ T4856] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 15:14:02 executing program 2: unshare(0x40000400) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) set_mempolicy(0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) [ 47.466650][ T4856] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 [ 47.474657][ T4856] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 47.482646][ T4856] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 47.490725][ T4856] R13: 00007fffa6c9c82f R14: 00007fd2d0c5d300 R15: 0000000000022000 [ 47.498721][ T4856] ---[ end trace ed807d00dc85ef57 ]--- [ 47.504211][ T4856] ------------[ cut here ]------------ [ 47.509655][ T4856] trying to isolate tail page [ 47.509802][ T4856] WARNING: CPU: 1 PID: 4856 at mm/vmscan.c:1971 isolate_lru_page+0x360/0x370 [ 47.523273][ T4856] Modules linked in: [ 47.527183][ T4856] CPU: 1 PID: 4856 Comm: syz-executor.3 Tainted: G W 5.14.0-rc6-syzkaller #0 [ 47.537275][ T4856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.547363][ T4856] RIP: 0010:isolate_lru_page+0x360/0x370 [ 47.553133][ T4856] Code: ff 48 ff cd 49 89 ed e9 a3 fe ff ff 49 ff cd 4d 89 ee e9 d3 fe ff ff e8 1e 0f f2 ff 48 c7 c7 19 c6 3b 83 31 c0 e8 e0 23 da ff <0f> 0b e9 01 fd ff ff e8 04 0f f2 ff 0f 0b 66 90 55 41 57 41 56 41 [ 47.557536][ T25] audit: type=1400 audit(1629386042.059:19): avc: denied { block_suspend } for pid=4897 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 47.572794][ T4856] RSP: 0018:ffffc90000603b18 EFLAGS: 00010246 [ 47.572813][ T4856] RAX: d80807b9b9f7e600 RBX: 0000000000000001 RCX: 0000000000040000 [ 47.572823][ T4856] RDX: ffffc90007f35000 RSI: 000000000003ffff RDI: 0000000000040000 [ 47.572833][ T4856] RBP: ffffea00041e4000 R08: ffffffff8129da0c R09: 0001c900006038c7 [ 47.572843][ T4856] R10: 0000000000000002 R11: ffff88812fd1a080 R12: ffffea00041e40c0 [ 47.572853][ T4856] R13: ffff888109d3c058 R14: ffffea00041e40c8 R15: 000000002000b000 [ 47.572863][ T4856] FS: 00007fd2d0c5d700(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 47.650409][ T4856] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.656991][ T4856] CR2: 0000000020caaffb CR3: 000000012ff30000 CR4: 00000000001506e0 [ 47.664975][ T4856] Call Trace: [ 47.668302][ T4856] madvise_cold_or_pageout_pte_range+0x4b1/0x690 [ 47.674701][ T4856] ? swapin_walk_pmd_entry+0x320/0x320 [ 47.680152][ T4856] __walk_page_range+0x93f/0x10e0 [ 47.685235][ T4856] ? mem_cgroup_update_lru_size+0x50/0xe0 [ 47.690945][ T4856] walk_page_range+0x111/0x2e0 [ 47.695761][ T4856] do_madvise+0x973/0x10a0 [ 47.700170][ T4856] ? finish_task_switch+0xce/0x290 [ 47.705277][ T4856] ? fpregs_restore_userregs+0x10c/0x1c0 [ 47.710908][ T4856] __x64_sys_madvise+0x5d/0x70 [ 47.715810][ T4856] do_syscall_64+0x3d/0x90 [ 47.720278][ T4856] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 47.726228][ T4856] RIP: 0033:0x4665e9 [ 47.730112][ T4856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 47.749714][ T4856] RSP: 002b:00007fd2d0c5d188 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 47.758159][ T4856] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 47.766137][ T4856] RDX: 0000000000000015 RSI: 0000000000001002 RDI: 000000002000a000 15:14:02 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x34) read$eventfd(r0, &(0x7f0000000500), 0xfffffe73) 15:14:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1b8, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x34) 15:14:02 executing program 2: unshare(0x40000400) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) set_mempolicy(0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) [ 47.774125][ T4856] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 47.782145][ T4856] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 47.790113][ T4856] R13: 00007fffa6c9c82f R14: 00007fd2d0c5d300 R15: 0000000000022000 [ 47.798106][ T4856] ---[ end trace ed807d00dc85ef58 ]--- 15:14:02 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/uevent_seqnum', 0x0, 0x0) preadv2(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/218, 0xda}], 0x1, 0x0, 0x0, 0x0) 15:14:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = fsopen(&(0x7f0000000080)='cpuset\x00', 0x0) dup3(r0, r1, 0x0) 15:14:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter6\x00') lseek(r0, 0x5b, 0x0) preadv(r0, &(0x7f0000000c80)=[{&(0x7f00000009c0)=""/167, 0xa7}], 0x1, 0x7f, 0x0) 15:14:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x16) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b07000/0x1000)=nil, 0x2) mincore(&(0x7f000083e000/0x3000)=nil, 0x3000, 0x0) 15:14:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) dup2(r0, r1) 15:14:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt6_stats\x00') r2 = gettid() tkill(r2, 0x1e) preadv(r1, &(0x7f0000001040)=[{&(0x7f0000001080)=""/4097, 0x1001}], 0x1, 0x0, 0x0) 15:14:02 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x101, 0x7) unshare(0x40400) clone(0x501e0080, 0x0, 0x0, 0x0, 0x0) 15:14:02 executing program 1: keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 15:14:02 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420080a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a60080000000000000000003900090020", 0x21}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 15:14:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) r2 = shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) r4 = shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmdt(r2) shmat(r4, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 15:14:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004d80)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f0000001040)=[{&(0x7f0000000040)="e212aa21930700aa8ae004ac3f158a8e720714494654adeb2b58ff9a5dac08a130bfe0542587ec9ad5d30c5b56495812668e6fde881264b706a9e0591783c78dfece800e9b447003e3b24b169ca8aa7c4a7d270a68b4e219d454c58ea53cc6bf8a48d946f96265f32f8a0c6c01aa043f5ad74ef120bccf7e7145f3a09f1e7c5cba94c06d6497f06c9e0f728bd30a4a7ed647141bd6bbc13d754feef19a40cd52cb18581083c5d2a2248daba78c492ebcaae0e15bd8598215eba6d08a", 0xbc}], 0x3d8}, 0x4000}], 0x1, 0x0) 15:14:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 47.966922][ T25] audit: type=1400 audit(1629386042.499:20): avc: denied { dac_override } for pid=4967 comm="syz-executor.0" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 15:14:02 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_GET_NAME(0x38, &(0x7f0000000080)=""/45) 15:14:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000016c0)={0x2, 0x0, @dev}, 0x7, 0x0}}], 0x2, 0x0) 15:14:02 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[], 0xffffffe3) lseek(r0, 0x0, 0x644f39278e3395bf) [ 48.062832][ T4982] debugfs: File 'dropped' in directory 'loop0' already present! [ 48.084920][ T4982] debugfs: File 'msg' in directory 'loop0' already present! 15:14:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x16) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b07000/0x1000)=nil, 0x2) mincore(&(0x7f000083e000/0x3000)=nil, 0x3000, 0x0) 15:14:02 executing program 0: clone3(&(0x7f0000000380)={0x49222100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x59) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000009940)) 15:14:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:14:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:14:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000540), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)={[{@size={'size', 0x3d, [0x50]}}]}) [ 48.442144][ T5026] debugfs: File 'dropped' in directory 'loop0' already present! [ 48.457635][ T5026] debugfs: File 'msg' in directory 'loop0' already present! [ 48.493389][ T5029] blktrace: Concurrent blktraces are not allowed on loop0 15:14:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:14:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8000000}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0xfffffffe}) 15:14:03 executing program 0: clone3(&(0x7f0000000380)={0x49222100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x59) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000009940)) 15:14:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:14:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xa0}}, 0x0) dup3(r0, r1, 0x0) 15:14:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x16) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b07000/0x1000)=nil, 0x2) mincore(&(0x7f000083e000/0x3000)=nil, 0x3000, 0x0) 15:14:03 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 15:14:03 executing program 0: clone3(&(0x7f0000000380)={0x49222100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x59) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000009940)) [ 48.850615][ T5066] debugfs: File 'dropped' in directory 'loop0' already present! [ 48.877484][ T5066] debugfs: File 'msg' in directory 'loop0' already present! 15:14:03 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 15:14:03 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)={0x5, 0x0, {0x0, 0x0, 0x0, 0x2, 0x4, 0x6c}}) [ 48.899834][ T5076] blktrace: Concurrent blktraces are not allowed on loop0 15:14:03 executing program 0: clone3(&(0x7f0000000380)={0x49222100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x59) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000009940)) 15:14:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:14:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x40, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:14:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1b2}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xffffffffffffff26, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:14:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xc, 0x0, 0x4) [ 48.987086][ T5116] debugfs: File 'dropped' in directory 'loop0' already present! [ 49.024398][ T5116] debugfs: File 'msg' in directory 'loop0' already present! 15:14:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000010000e7b126b097eaa769be6d05c41bd34e677d114b654b4993d35f010432c7ea63930ba87321b274a80467807b703ab0c4e13ccb9605708906a13ec7a81417ce7662df0068e5901e20ffb30505dc82930be1c6ade9bfcfaad5804a5badafa0dc39a9d632100b081a6752182ed5963eb2e69bed3330350d4ad585a2b6ca9501a19218c01776c5e1c699de6a8ba0ea27a8fea154e9d9bab4f7535701fae64a180a0000824f59aff08757e5ee4da5626f44e5820f0bb2164a6b9e10b6c1615b6ba2bf7e9e3976ecd70d2ba03299c1070c1b73e9786f1e4a6cc5558df3285a306ed3f8d0d3dc4c6126c4df91e28cf2fccbe3b01768e53ab97deab8f35d52bc00a2759fc735030c3dc9c8df0ff539f14aff972e037ee9780e0152a46d177821035fe76a46d9eae1d7b2686a9da5c00c8f6139674d201ca83b7b0070c179997b3186b2fa0af3bb4ba9c4aca705b41985efa9ab622dc3b86500d1e2fdeb284c03a2c848321d48b8ed30e940a0d857138f5459cf61f3c8ea8365a88a9cdccec4a7b0ed75c70ba1c1566ec9f377ccd66706e20321042f07ac6842a99bc948f88d3b54a1c71f890435c5fc7e6b1ca579e2", 0x1b2}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xffffffffffffff26, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:14:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x401ffc000) dup2(r2, r3) [ 49.053625][ T5117] blktrace: Concurrent blktraces are not allowed on loop0 15:14:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x16) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, r1, 0x1, 0x0, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000006, 0x800000000009031, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000b07000/0x1000)=nil, 0x2) mincore(&(0x7f000083e000/0x3000)=nil, 0x3000, 0x0) 15:14:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e0008", 0x1f}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4bfdc, 0x0) 15:14:03 executing program 5: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) fallocate(r0, 0x0, 0xffff, 0x4) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[], 0x8) fcntl$addseals(r0, 0x409, 0xb) 15:14:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000300)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24a1d9273bc98f78631776333afd16d66c13830c1beaa1b950e000000000000ab69347b9a915308c482353c485f8bb2965cd7e1292aaa6375f12e59f92cba4a37c9686d403d3a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 15:14:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1b2}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xffffffffffffff26, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:14:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x401ffc000) dup2(r2, r3) 15:14:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000014c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000e, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="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", 0x1b2}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xffffffffffffff26, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:14:03 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/147) 15:14:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}, @CTA_TUPLE_REPLY={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x38}}, 0x0) 15:14:03 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x401ffc000) dup2(r2, r3) 15:14:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}, 0x0, 0x300}}]}, 0x13c}}, 0x0) [ 49.313234][ T5176] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.2'. 15:14:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004600)={0x0, 0x0, &(0x7f0000004500)=[{&(0x7f0000000040)={0x24, 0x2e, 0x205, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback={0xffffffff00000000}}]}, 0x24}], 0x1}, 0x0) 15:14:04 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) [ 49.544228][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 49.544239][ T25] audit: type=1326 audit(1629386044.079:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 49.576833][ T25] audit: type=1326 audit(1629386044.079:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=2 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 49.601273][ T25] audit: type=1326 audit(1629386044.079:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 49.625518][ T25] audit: type=1326 audit(1629386044.079:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=238 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 49.649515][ T25] audit: type=1326 audit(1629386044.079:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 49.673392][ T25] audit: type=1326 audit(1629386044.079:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 49.697239][ T25] audit: type=1326 audit(1629386044.109:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 49.721188][ T25] audit: type=1326 audit(1629386044.109:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 15:14:04 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000400)={r4, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000140)={r4, 0x3, 0x6, @dev}, 0x10) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000400)={r6, 0x3, 0x6, @link_local}, 0x10) dup2(r0, r1) 15:14:04 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ustat(0x8, &(0x7f0000000300)) 15:14:04 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x401ffc000) dup2(r2, r3) 15:14:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001400)={&(0x7f0000000000), 0xc, &(0x7f00000013c0)={&(0x7f00000000c0)=@newsa={0x180, 0x10, 0x131, 0x0, 0x0, {{@in6=@private0, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private0, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'xcbc(aes)\x00'}}}, @algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x180}}, 0x0) 15:14:04 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="86fc3fe93c1242f4e7b126b097eaa769be6d05c41bd34e677d114b654b49938ca8db052438d97b7d9c400000000000000087cfec79b04c2e1fea4b7a3dfc8ea6a7efefe48dd9e0544509ff15f715e05182ce9c2b1830262f30daf1e8eab06db4ec8b4b6a8fd8fbf026387e787780178155040d10437e2f39000000000000005dc9c0f067974a7208e3075abbad78c08cb8dc64239acd3cb1c52eff10c0fd3a36db6888d15d60176bc53be1f7a869c504b39f31524303b9ac357d", 0xba}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:14:04 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000b80)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={0x0}}, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, './cgroup/cgroup.procs/file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000240)=[{{}, 0x6e}], 0x61, 0x0) 15:14:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x2}) 15:14:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 15:14:04 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x3, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00003d0000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/159, 0x9f}, {&(0x7f0000001400)=""/4085, 0xff5}], 0x2, 0x0, 0x0) [ 50.101588][ T5224] device lo entered promiscuous mode [ 50.107702][ T5221] device lo left promiscuous mode [ 50.113777][ T5230] device lo entered promiscuous mode [ 50.120253][ T5221] device lo left promiscuous mode 15:14:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="200100003200f9ffff7f000000000000080000000a010100040001"], 0x120}], 0x1}, 0x0) 15:14:04 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000001e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x80108906, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8906, &(0x7f0000000040)) 15:14:04 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 15:14:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000540)=[{{&(0x7f0000000080)=@in={0x2, 0x4e22, @remote}, 0x80, 0x0}}, {{&(0x7f0000000140)=@in={0x2, 0x4e21, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 15:14:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x5c}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x40, &(0x7f0000000140)={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) [ 50.210937][ T5251] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.5'. [ 50.220445][ T5251] tc_dump_action: action bad kind 15:14:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/179, 0xb3}], 0x1) sendmsg$NFT_MSG_GETRULE(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 15:14:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xff, 0x9}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4, 0x800, 0x1}, 0x20) 15:14:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="200100003200f9ffff7f000000000000080000000a010100040001"], 0x120}], 0x1}, 0x0) 15:14:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080)={0xfffffffe}, 0x10) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000102000000020000", 0x32) 15:14:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xff, 0x9}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4, 0x800, 0x1}, 0x20) [ 50.339090][ T5283] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.5'. [ 50.348518][ T5283] tc_dump_action: action bad kind 15:14:05 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={'\x00', '\xff\xff', @empty}}}) 15:14:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x4, 0x19}]}, 0x18}}, 0x0) 15:14:05 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000440)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 15:14:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="200100003200f9ffff7f000000000000080000000a010100040001"], 0x120}], 0x1}, 0x0) 15:14:05 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)="6653078100000000000000b097eaa769be6d28c41bd34e677d114b655ef5a2f963917b9316ca621cf93c39485af71cc68f72e44e260f82e8a9bfc92b1055f69a37237647e947e4df739526ecbb3987b178b1ead5a678216d5d3568dab9af7a4d5cc06f3eb349fd086c22e3fc4ad2b0cae5170871c145045174ad6edb6b0a183dd660eb94af2121945b0d79bb5efadeaad6eaaf0ebc8ae15948eb13fe714f32449bb5e2bdfe6c86cc1d507294a8d504f1144634b26cafc25714cf7fdc166f16fa0d74cd1164f949d143767692731ed21fb541b7a2cc83eb76be0952aea033004c34140785d3135a25", 0xe8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:14:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xff, 0x9}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4, 0x800, 0x1}, 0x20) 15:14:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x23) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xff, 0x9}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4, 0x800, 0x1}, 0x20) 15:14:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x880) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) 15:14:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendto$packet(r1, 0x0, 0x608, 0x0, &(0x7f0000000380)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 50.677753][ T5313] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.5'. [ 50.687193][ T5313] tc_dump_action: action bad kind 15:14:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="200100003200f9ffff7f000000000000080000000a010100040001"], 0x120}], 0x1}, 0x0) 15:14:05 executing program 0: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x0, 0xea60}, 0x10) 15:14:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x10b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001240)=""/110, 0x6e}], 0x4, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 50.752370][ T5328] loop2: detected capacity change from 0 to 87 [ 50.756356][ T5332] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.5'. [ 50.767970][ T5332] tc_dump_action: action bad kind 15:14:05 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000c9fd7d5e90d2d72000"}) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) readahead(r1, 0x0, 0x200) 15:14:05 executing program 4: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ptrace$getregset(0x4, r0, 0x0, 0x0) 15:14:05 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 15:14:05 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read$ptp(r0, &(0x7f00000003c0)=""/5, 0x3) write$evdev(r0, 0x0, 0x0) [ 50.798398][ T5328] attempt to access beyond end of device [ 50.798398][ T5328] loop2: rw=2049, want=92, limit=87 [ 50.809120][ T5328] Buffer I/O error on dev loop2, logical block 45, lost async page write [ 50.836159][ T5328] attempt to access beyond end of device [ 50.836159][ T5328] loop2: rw=2049, want=94, limit=87 15:14:05 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) unshare(0x62000400) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x2103, 0x0) 15:14:05 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000006300000019037500600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000004000001000b0000000001000008000000020000001203", 0x66, 0x400}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)) [ 50.846944][ T5328] Buffer I/O error on dev loop2, logical block 46, lost async page write [ 50.862217][ T5328] attempt to access beyond end of device [ 50.862217][ T5328] loop2: rw=2049, want=96, limit=87 15:14:05 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa4, &(0x7f0000000140)="8d31e1831569395c65a85461f3ff000000e28c0b1dfcb946cf885a21539a0c4a0885a20d261a5ea14be16c03f31ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd4837334f73c37edfd46003eb96a9c79d3d6ab3f12e71e0cab4645adde76e8ac90dba5bdc53cdc3235210b2e21df4f2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 50.878797][ T25] audit: type=1326 audit(1629386045.409:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5350 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 50.909400][ T5328] attempt to access beyond end of device [ 50.909400][ T5328] loop2: rw=2049, want=108, limit=87 [ 50.920650][ T5370] loop4: detected capacity change from 0 to 1024 [ 50.930053][ T5372] attempt to access beyond end of device [ 50.930053][ T5372] loop2: rw=2049, want=108, limit=87 [ 50.940958][ T5372] Buffer I/O error on dev loop2, logical block 53, lost async page write [ 50.942248][ T25] audit: type=1326 audit(1629386045.439:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5362 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 50.955306][ T5372] attempt to access beyond end of device [ 50.955306][ T5372] loop2: rw=2049, want=110, limit=87 [ 50.972956][ T5370] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem 15:14:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x880) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) 15:14:05 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0x1f, 0x9) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) 15:14:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df00"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x28, r2, 0x401, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r4, r3, 0x0, 0x10000a006) [ 50.983485][ T5372] Buffer I/O error on dev loop2, logical block 54, lost async page write [ 50.998577][ T5372] attempt to access beyond end of device [ 50.998577][ T5372] loop2: rw=2049, want=112, limit=87 [ 51.006734][ T5370] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57356!=0) [ 51.035292][ T5370] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 51.052851][ T5370] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:14:05 executing program 3: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000040)) ptrace(0x10, r0) ptrace$poke(0x4201, r0, 0x0, 0xc04a01) 15:14:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3c63", 0xff7c}], 0x1) [ 51.098906][ T5403] loop2: detected capacity change from 0 to 87 15:14:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x880) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) [ 51.141403][ T5403] attempt to access beyond end of device [ 51.141403][ T5403] loop2: rw=2049, want=92, limit=87 [ 51.141420][ T5403] Buffer I/O error on dev loop2, logical block 45, lost async page write [ 51.141433][ T5403] attempt to access beyond end of device [ 51.141433][ T5403] loop2: rw=2049, want=94, limit=87 [ 51.141445][ T5403] Buffer I/O error on dev loop2, logical block 46, lost async page write 15:14:05 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x101) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) [ 51.141519][ T5403] attempt to access beyond end of device [ 51.141519][ T5403] loop2: rw=2049, want=96, limit=87 [ 51.238376][ T5421] loop2: detected capacity change from 0 to 87 [ 51.263735][ T5421] Buffer I/O error on dev loop2, logical block 45, lost async page write [ 51.272334][ T5421] Buffer I/O error on dev loop2, logical block 46, lost async page write 15:14:06 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x101) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 15:14:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x10, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x880) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) [ 51.711113][ T5439] loop2: detected capacity change from 0 to 87 [ 51.733795][ T5439] Buffer I/O error on dev loop2, logical block 45, lost async page write [ 51.742694][ T5439] Buffer I/O error on dev loop2, logical block 46, lost async page write 15:14:06 executing program 0: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r3, @rand_addr, @local}, 0xc) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 15:14:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 15:14:06 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x101) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 15:14:06 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x101) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 15:14:06 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {}, 0x0, 0x6}) 15:14:06 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x101) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 15:14:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@fat=@dos1xfloppy}, {@nodots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100000001}}]}) 15:14:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 15:14:06 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\xa9\xf9=\xf6\x00\x00\x00\x00hz\x03\xf9}m[!\xa6\xfa\xbb\x8a=\x00\x00\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) copy_file_range(r0, 0x0, r1, &(0x7f0000000140), 0x0, 0x0) 15:14:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b45, 0x0) 15:14:06 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x101) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 15:14:06 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x101) r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ae885b10240b0000010200002052caf9000099f0f60e00800000901a4aced6f7fefffffffffff5d5962cc573f3fc", 0x2e}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 15:14:06 executing program 1: r0 = syz_io_uring_setup(0xc49, &(0x7f0000000040), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00004ad000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) r1 = eventfd(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000500)=r1, 0x1) syz_io_uring_complete(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 15:14:06 executing program 4: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x4) 15:14:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@private}, {@in=@remote, 0x0, 0x2b}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) sendfile(r3, r2, 0x0, 0x100200002) 15:14:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 15:14:06 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 15:14:06 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000002ac0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 15:14:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@fat=@dos1xfloppy}, {@nodots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100000001}}]}) 15:14:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000100)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00}) 15:14:06 executing program 0: pipe2$9p(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000002c0)={0x4bb268915d40395f}) 15:14:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080), 0x4) [ 52.150519][ T5506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=14664 sclass=netlink_xfrm_socket pid=5506 comm=syz-executor.2 [ 52.187884][ T5506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=18432 sclass=netlink_xfrm_socket pid=5506 comm=syz-executor.2 15:14:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x900000}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="9c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 15:14:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000004000feff00000000000400"}) r1 = syz_open_pts(r0, 0x2001) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCXONC(r1, 0x540a, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 15:14:06 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a290930206040000000001080009003900090035005f", 0x23}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x10007, 0x0) 15:14:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@fat=@dos1xfloppy}, {@nodots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100000001}}]}) [ 52.246464][ C1] hrtimer: interrupt took 31174 ns [ 52.269182][ T5506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=33601 sclass=netlink_xfrm_socket pid=5506 comm=syz-executor.2 [ 52.288275][ T5506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=48705 sclass=netlink_xfrm_socket pid=5506 comm=syz-executor.2 [ 52.302387][ T5506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=3912 sclass=netlink_xfrm_socket pid=5506 comm=syz-executor.2 [ 52.318808][ T5506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=36168 sclass=netlink_xfrm_socket pid=5506 comm=syz-executor.2 [ 52.354340][ T5506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=2745 sclass=netlink_xfrm_socket pid=5506 comm=syz-executor.2 [ 52.378943][ T5506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=34120 sclass=netlink_xfrm_socket pid=5506 comm=syz-executor.2 [ 52.409822][ T5506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=193 sclass=netlink_xfrm_socket pid=5506 comm=syz-executor.2 [ 52.422652][ T5506] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=241 sclass=netlink_xfrm_socket pid=5506 comm=syz-executor.2 15:14:07 executing program 2: r0 = memfd_create(&(0x7f0000000200)='&\x00\x00\x1a\xa0mLB\"\x82-/\xceM\xd1f\xe2\x8db\xb4b\x8f\xc9\xe1\xda\xfej9\xe5\x88\x03\xe0.\x82\xbc \a\xe4 \xca~\xfd\x80\xf2\xb8\xb0\xfcd\x1fM\xd7+\x19;a\n7d\xa3\xd8U\xd2\x11\x8a\x13\xc9\x9dw\xe2\xb1\xa0V#a\xd6Q(\xf1\xaa\xc8\\\x8d\xf0\xf4\x0e\xf5\xab\x13\xc8\x0f\x03\xf4\x8d\xcfc\xc31s;\xad\xb5\xde\xd1\xb9\xaa\xf1\xac|\x9c-I\x1b\x17\xd4\xd3\x1c\xf7\x18\x0f\xd5A\x19\xbbP\x8e\xc9\xf9\xd8w\xbc\x01\xde\xa2h\xfa\x06\xf2\xdc\xc6\x9e@&v\xc0\xea\xa9\xdb\xad\rE\xcap\xef\x17*!\xb74\x8b\xc5uNK\x8cUh\xb4\x1aM\x968\xc1*B\x9dQ\xca?\x9f\xb36\xb2\xb8\xe3\xc4\x11\b+l{\xa2n\xf7\xf2\t8O\x8b\xf6\xbf#^\xd5\xa6\xe8\xa8\xc6\xff\xbf\xa2QH\x1dD\x0e\xff,FZ\x80i\xaa\xeat\xc7y?', 0x4) ftruncate(r0, 0x200000) preadv(r0, &(0x7f00000025c0)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 15:14:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d", 0x23}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 52.559887][ T5573] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 52.568098][ T5573] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 52.578091][ T5573] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 52.586304][ T5573] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 15:14:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/raw6\x00') preadv2(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/201, 0xc9}], 0x1, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/60, 0x3c}], 0x1, 0x4, 0x0, 0x0) 15:14:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000640)={[{@fat=@dos1xfloppy}, {@nodots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x100000001}}]}) 15:14:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000004000feff00000000000400"}) r1 = syz_open_pts(r0, 0x2001) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCXONC(r1, 0x540a, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 15:14:07 executing program 2: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[], [{@euid_lt={'euid<', 0xee01}}]}) 15:14:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/raw6\x00') preadv2(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/201, 0xc9}], 0x1, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/60, 0x3c}], 0x1, 0x4, 0x0, 0x0) 15:14:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/raw6\x00') preadv2(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/201, 0xc9}], 0x1, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/60, 0x3c}], 0x1, 0x4, 0x0, 0x0) 15:14:07 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x5d5, 0x4) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000001780)=0xfeffffe, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x2000, 0x0, 0x0) 15:14:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/raw6\x00') preadv2(r0, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/201, 0xc9}], 0x1, 0x0, 0x0, 0x0) preadv2(r0, &(0x7f00000008c0)=[{&(0x7f0000000680)=""/60, 0x3c}], 0x1, 0x4, 0x0, 0x0) [ 52.900796][ T5600] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 52.908845][ T5600] ref_ctr decrement failed for inode: 0x361c offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000e8e6aa50 [ 52.926932][ T5600] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 52.935057][ T5600] ref_ctr decrement failed for inode: 0x361c offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000e8e6aa50 [ 52.949607][ T5600] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 52.957634][ T5600] ref_ctr decrement failed for inode: 0x361c offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000e8e6aa50 [ 52.976767][ T5600] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 52.984797][ T5600] ref_ctr decrement failed for inode: 0x361c offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x00000000e8e6aa50 15:14:07 executing program 5: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f00000019c0)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a001500020011000100040061d1c11fe13e0e00000000", 0x39}], 0x1) 15:14:07 executing program 3: setuid(0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 15:14:07 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) quotactl(0x0, &(0x7f0000001d00)='./bus\x00', 0x0, 0x0) 15:14:07 executing program 2: r0 = io_uring_setup(0x5974, &(0x7f0000000080)={0x0, 0x0, 0x40}) io_uring_register$IORING_UNREGISTER_FILES(r0, 0xb, 0x0, 0x0) 15:14:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6a0a, &(0x7f0000000140), &(0x7f000039a000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000380)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}]}, 0x8) 15:14:07 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 15:14:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 15:14:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, 0xfffffffffffffffd) 15:14:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000004000feff00000000000400"}) r1 = syz_open_pts(r0, 0x2001) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCXONC(r1, 0x540a, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 15:14:07 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none, 0x22}]}}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 15:14:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e699f9", 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="04042800c727ed9d8441f6d9d5cb6c182f664aa8d544b9ae775f75dd34c5a327aa169c15d4428aad2f18ccdd0585862607923261"], 0xfdef) 15:14:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00e7ffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) 15:14:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe2, &(0x7f0000000240)="433900009919da078a0098d16ee0a593b040f7629100f06ee04fa447a3ba82583a96ea57ff22ea97be19af3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d6efa56b60f48cf0c9d0989ecbbfc220bd2bc1d68e9ac5b2695dd75b2a399c49d339df101a4f29107c42c16986300a780dd6e6bda906c695dbc77073a0757ed829db1e797c23bb3bc62747f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf509201603fda5f9b3b273452abdf40a37ae00"/226}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 53.410940][ T5647] 9p: Unknown Cache mode none" [ 53.420869][ T5656] 9p: Unknown Cache mode none" [ 53.424228][ T5654] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 53.450640][ T5654] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc15}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f00000000c0)) 15:14:08 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 15:14:08 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r2, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x17, "10ff0700"}) [ 53.460859][ T5654] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:08 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 15:14:08 executing program 4: rt_sigtimedwait(0x0, 0x0, 0x0, 0x8) 15:14:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000004000feff00000000000400"}) r1 = syz_open_pts(r0, 0x2001) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TCXONC(r1, 0x540a, 0x2) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 15:14:08 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000001f80)='./file0\x00', &(0x7f0000000040)={0x1e98c2}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr(&(0x7f00000015c0)='./file0\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="73656375726974792e2f6465762f736e3a1f65"], 0x0, 0x0, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000002fc0)='R', 0x1}], 0x1) 15:14:08 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, &(0x7f00000000c0)=""/52, 0x34) 15:14:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000040)}, {&(0x7f0000000180)="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", 0x10d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 15:14:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000017c0)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1, 0xd8, 0x0) 15:14:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, "51f3cb26ad3efda0959e7ce99caeab0a991918"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 15:14:08 executing program 2: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_buf(r0, 0x107, 0x0, 0x0, 0x0) 15:14:08 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x72, &(0x7f0000000140)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13830c1beaa1b4dc69190f8d2802fab69347b9a915308c4829b4b43353c485f8bb2965cd7e1292aaa6375f12e594a37c9686d403d3a82d09ec2e57d3c3ec2117496b2dd48"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 15:14:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x30]}}]}) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x45, 0xda1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004103) 15:14:08 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r0) syz_genetlink_get_family_id$nl80211(&(0x7f00000010c0), r2) 15:14:09 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 15:14:09 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000190007041dfffd946f610500020003e8fe0208010001080008000f00fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:14:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') flock(r0, 0x5) 15:14:09 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', &(0x7f0000001680), 0x0, 0x0) [ 55.094249][ T5750] __nla_validate_parse: 1 callbacks suppressed [ 55.094263][ T5750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 55.112587][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 55.112599][ T25] audit: type=1326 audit(1629386049.639:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 15:14:09 executing program 5: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000440)=""/4082, 0xff2}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000001700)=""/263, 0x20000547}], 0x1, 0x0) [ 55.146754][ T5760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 55.152190][ T25] audit: type=1326 audit(1629386049.649:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196d4 code=0x7ffc0000 [ 55.213696][ T5763] tmpfs: Unknown parameter '@' [ 55.223076][ T25] audit: type=1326 audit(1629386049.649:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196d4 code=0x7ffc0000 [ 55.246973][ T25] audit: type=1326 audit(1629386049.649:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 55.272123][ T25] audit: type=1326 audit(1629386049.649:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=73 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 55.295874][ T25] audit: type=1326 audit(1629386049.649:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 55.319784][ T25] audit: type=1326 audit(1629386049.649:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 55.343839][ T25] audit: type=1326 audit(1629386049.649:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 55.367800][ T25] audit: type=1326 audit(1629386049.649:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196d4 code=0x7ffc0000 [ 55.391711][ T25] audit: type=1326 audit(1629386049.649:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5749 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=257 compat=0 ip=0x4196d4 code=0x7ffc0000 15:14:11 executing program 3: creat(&(0x7f0000000900)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000000)='system_u:object_r:crond_unit_file_t:s0\x00', 0x6c, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='security.selinux\x00', 0x0, 0x0) 15:14:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 15:14:11 executing program 2: set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x9) r0 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000017"]) 15:14:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000100)) 15:14:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x1c}}, 0x0) 15:14:11 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 15:14:11 executing program 4: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x80000006}]}, 0x10) 15:14:11 executing program 2: move_pages(0x0, 0x2004, &(0x7f0000000000)=[&(0x7f0000663000/0x4000)=nil], 0x0, &(0x7f0000000040), 0x0) 15:14:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x5422) read(r1, &(0x7f0000000000)=""/13, 0xd) 15:14:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x27, 0x80000, 0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="54d42e21982df84760a6c96e0edb9f54f27ce67a717262c66d5ac9ea1a88cdaaee59", 0x22}], 0x1, 0x0, 0x0, 0x4040}}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x5, &(0x7f0000000080)=0x80000001, 0x400000040000002) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 15:14:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 15:14:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 57.273689][ T5797] SELinux: Context system_u:object_r:crond_unit_file_t:s0 is not valid (left unmapped). 15:14:11 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sync_file_range(r0, 0x0, 0x0, 0x3) 15:14:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) [ 57.338884][ T5813] loop5: detected capacity change from 0 to 16 15:14:11 executing program 2: move_pages(0x0, 0x2004, &(0x7f0000000000)=[&(0x7f0000663000/0x4000)=nil], 0x0, &(0x7f0000000040), 0x0) 15:14:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x5422) read(r1, &(0x7f0000000000)=""/13, 0xd) 15:14:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x27, 0x80000, 0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="54d42e21982df84760a6c96e0edb9f54f27ce67a717262c66d5ac9ea1a88cdaaee59", 0x22}], 0x1, 0x0, 0x0, 0x4040}}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x5, &(0x7f0000000080)=0x80000001, 0x400000040000002) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 15:14:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 15:14:12 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchown(r1, 0xee00, 0xee00) 15:14:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x5422) read(r1, &(0x7f0000000000)=""/13, 0xd) 15:14:12 executing program 2: move_pages(0x0, 0x2004, &(0x7f0000000000)=[&(0x7f0000663000/0x4000)=nil], 0x0, &(0x7f0000000040), 0x0) 15:14:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x27, 0x80000, 0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="54d42e21982df84760a6c96e0edb9f54f27ce67a717262c66d5ac9ea1a88cdaaee59", 0x22}], 0x1, 0x0, 0x0, 0x4040}}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x5, &(0x7f0000000080)=0x80000001, 0x400000040000002) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 15:14:12 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc03}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:14:12 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f00000002c0)="8aecdcb543cdd53923042862736a81fc0ecd94c5ed8ec6e13372895e7eb5a96847a49822a7ce5f1149119b4b", 0x2c}], 0x1) 15:14:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x74}, {0x6}]}) 15:14:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x5422) read(r1, &(0x7f0000000000)=""/13, 0xd) 15:14:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x121000, 0x80) set_mempolicy(0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket(0x27, 0x80000, 0x5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fork() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r6) sendmmsg$unix(r4, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="54d42e21982df84760a6c96e0edb9f54f27ce67a717262c66d5ac9ea1a88cdaaee59", 0x22}], 0x1, 0x0, 0x0, 0x4040}}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0)=[{{}, 0x6e}], 0x1, 0x4081) set_mempolicy(0x5, &(0x7f0000000080)=0x80000001, 0x400000040000002) write$cgroup_int(r1, &(0x7f0000000200), 0xf002) creat(&(0x7f00000000c0)='./file0\x00', 0x9) open(&(0x7f00000001c0)='./file0\x00', 0xc0200, 0x28) 15:14:12 executing program 1: unshare(0x62020600) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 15:14:12 executing program 2: move_pages(0x0, 0x2004, &(0x7f0000000000)=[&(0x7f0000663000/0x4000)=nil], 0x0, &(0x7f0000000040), 0x0) 15:14:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x8, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x44040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:14:12 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x73d801, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa0461, 0x0) 15:14:12 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x40e, &(0x7f0000000000)) 15:14:12 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x14, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregset(0x4203, r0, 0x0, 0x0) 15:14:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$netlink(r0, &(0x7f0000000200), 0xc) 15:14:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/if_inet6\x00') lseek(r0, 0x10008, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000440)=""/65, 0x41}], 0x1, 0xe6d, 0x0) 15:14:12 executing program 1: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x389}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000240)={{0x48}, 0x0, 0x2, 0x2, {0x3}}) r2 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000002c0)) tkill(r0, 0x7) 15:14:12 executing program 0: r0 = epoll_create(0x3f) r1 = epoll_create1(0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0x40000005}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 15:14:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{0x35, 0x0, 0x0, 0x1ff}, {0x15}, {0x6, 0x0, 0x0, 0x7ffffdbb}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 15:14:12 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x4, 0x8, 0x0, 0x1) 15:14:12 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x446000) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) ftruncate(r2, 0x2008001) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f00000016c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) creat(&(0x7f0000000080)='./bus\x00', 0x0) 15:14:12 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x2a1) writev(r3, &(0x7f0000003700)=[{&(0x7f0000000400)='\x00', 0x1}], 0x1) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) add_key$fscrypt_provisioning(&(0x7f00000001c0), 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc) 15:14:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="0002000000000000aad276"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 15:14:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "15c27e00800abe81", "9d383d96b713e2e5c4b4e38907cda7d4", "146060b8", "1ab1fa4c804fb41d"}, 0x28) 15:14:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) pwritev(r1, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9fffff}) 15:14:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) preadv(r0, &(0x7f0000002640)=[{&(0x7f0000000100)=""/94, 0x5e}, {0x0}], 0x2, 0x0, 0x8000) 15:14:13 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0x201, 0x0) 15:14:13 executing program 3: r0 = io_uring_setup(0x6a19, &(0x7f0000001480)) close_range(r0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x8091ed, 0x0, 0x0) 15:14:13 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000740), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) 15:14:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1269) 15:14:13 executing program 0: io_setup(0x3, &(0x7f0000001500)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x8, 0x7, 0x0, r1, 0x0}]) 15:14:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 15:14:13 executing program 3: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in}, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3f}, 0x1c) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 15:14:13 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x2a1) writev(r3, &(0x7f0000003700)=[{&(0x7f0000000400)='\x00', 0x1}], 0x1) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) add_key$fscrypt_provisioning(&(0x7f00000001c0), 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc) 15:14:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="e4", 0x1, 0xa00000000000000}]) 15:14:13 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x0, 0x2}, 0x20) 15:14:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 15:14:13 executing program 4: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x100) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r5 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r4, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r6}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@private1, 0x6, r6}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', r3, 0x16, 0xbc, 0x80, 0x6, 0x8, @dev={0xfe, 0x80, '\x00', 0x38}, @empty, 0x20, 0x20, 0x9, 0x4}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @local, @private2, 0x0, 0x1, 0x0, 0x100, 0x0, 0xa2420200, r2}) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r8, &(0x7f0000e3e000)=""/8, 0xffd8, 0xe4000000) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x81, 0x1, 0x7, 0x400, 0x4, 0x480080, r7}) 15:14:13 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000025c0)={0x10000008}) 15:14:13 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00000000c0)={{0x80}, 'port0\x00'}) 15:14:13 executing program 4: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x100) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r5 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r4, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r6}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@private1, 0x6, r6}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', r3, 0x16, 0xbc, 0x80, 0x6, 0x8, @dev={0xfe, 0x80, '\x00', 0x38}, @empty, 0x20, 0x20, 0x9, 0x4}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @local, @private2, 0x0, 0x1, 0x0, 0x100, 0x0, 0xa2420200, r2}) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r8, &(0x7f0000e3e000)=""/8, 0xffd8, 0xe4000000) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x81, 0x1, 0x7, 0x400, 0x4, 0x480080, r7}) 15:14:13 executing program 3: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x100) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r5 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r4, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r6}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@private1, 0x6, r6}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', r3, 0x16, 0xbc, 0x80, 0x6, 0x8, @dev={0xfe, 0x80, '\x00', 0x38}, @empty, 0x20, 0x20, 0x9, 0x4}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @local, @private2, 0x0, 0x1, 0x0, 0x100, 0x0, 0xa2420200, r2}) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r8, &(0x7f0000e3e000)=""/8, 0xffd8, 0xe4000000) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x81, 0x1, 0x7, 0x400, 0x4, 0x480080, r7}) 15:14:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "80000000029b0000000000000000001600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x9) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005cd80)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "07adf4c967778a"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001040)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004fc40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}], 0x8, "5db46972e18b0d"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5437, 0x0) 15:14:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769d76d05c41bd30c22d92f6da8e9104b654b499374a8db38f8c44f7b7d9ce423c26f45957a3dfc8ea6a7efefe48dd9e054a69113288cf2a1edd751989a434e730a56c303143bc236453863701a5eb1d2c3d46cbae6f7a9f956fef76db6ca3c3cd3c8054cb3c2d918", 0x77}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x8) 15:14:13 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="e4", 0x1, 0xa00000000000000}]) 15:14:14 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x2a1) writev(r3, &(0x7f0000003700)=[{&(0x7f0000000400)='\x00', 0x1}], 0x1) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) add_key$fscrypt_provisioning(&(0x7f00000001c0), 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc) 15:14:14 executing program 3: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x100) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r5 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r4, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r6}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@private1, 0x6, r6}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', r3, 0x16, 0xbc, 0x80, 0x6, 0x8, @dev={0xfe, 0x80, '\x00', 0x38}, @empty, 0x20, 0x20, 0x9, 0x4}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @local, @private2, 0x0, 0x1, 0x0, 0x100, 0x0, 0xa2420200, r2}) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r8, &(0x7f0000e3e000)=""/8, 0xffd8, 0xe4000000) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x81, 0x1, 0x7, 0x400, 0x4, 0x480080, r7}) 15:14:14 executing program 4: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x100) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r5 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r4, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r6}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@private1, 0x6, r6}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', r3, 0x16, 0xbc, 0x80, 0x6, 0x8, @dev={0xfe, 0x80, '\x00', 0x38}, @empty, 0x20, 0x20, 0x9, 0x4}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @local, @private2, 0x0, 0x1, 0x0, 0x100, 0x0, 0xa2420200, r2}) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r8, &(0x7f0000e3e000)=""/8, 0xffd8, 0xe4000000) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x81, 0x1, 0x7, 0x400, 0x4, 0x480080, r7}) 15:14:14 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="530000000700004600e2944b0a14235a3a18ccc6eadedc88cda027870962b406"], 0x53) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 15:14:14 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="e4", 0x1, 0xa00000000000000}]) 15:14:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) semget$private(0x0, 0x4, 0x0) 15:14:14 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 15:14:14 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="530000000700004600e2944b0a14235a3a18ccc6eadedc88cda027870962b406"], 0x53) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 15:14:14 executing program 4: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x100) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r5 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r4, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r6}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@private1, 0x6, r6}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', r3, 0x16, 0xbc, 0x80, 0x6, 0x8, @dev={0xfe, 0x80, '\x00', 0x38}, @empty, 0x20, 0x20, 0x9, 0x4}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @local, @private2, 0x0, 0x1, 0x0, 0x100, 0x0, 0xa2420200, r2}) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r8, &(0x7f0000e3e000)=""/8, 0xffd8, 0xe4000000) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x81, 0x1, 0x7, 0x400, 0x4, 0x480080, r7}) [ 59.884500][ T6547] 9pnet: p9_errstr2errno: server reported unknown error â”K [ 59.884500][ T6547] #Z:ÌÆêÞ܈͠'‡ b´ [ 59.913851][ T6561] 9pnet: p9_errstr2errno: server reported unknown error â”K [ 59.913851][ T6561] #Z:ÌÆêÞ܈͠'‡ b´% 15:14:14 executing program 3: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000240)=0x100) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'sit0\x00', 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) r5 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet_mreqn(r4, 0x0, 0x26, &(0x7f0000000080)={@multicast1, @local, r6}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@private1, 0x6, r6}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'syztnl2\x00', r3, 0x16, 0xbc, 0x80, 0x6, 0x8, @dev={0xfe, 0x80, '\x00', 0x38}, @empty, 0x20, 0x20, 0x9, 0x4}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @local, @private2, 0x0, 0x1, 0x0, 0x100, 0x0, 0xa2420200, r2}) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r8, &(0x7f0000e3e000)=""/8, 0xffd8, 0xe4000000) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000180)={@mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @remote, 0x81, 0x1, 0x7, 0x400, 0x4, 0x480080, r7}) 15:14:14 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="e4", 0x1, 0xa00000000000000}]) 15:14:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000492000/0x2000)=nil, 0x2000, 0x2000007, 0xffffffffffffffff) [ 59.974344][ T6570] 9pnet: p9_errstr2errno: server reported unknown error â”K [ 59.974344][ T6570] #Z:ÌÆêÞ܈͠'‡ b´ 15:14:15 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f0000000180), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x1f84, 0x0, 0x0, 0x0, 0x19) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x2a1) writev(r3, &(0x7f0000003700)=[{&(0x7f0000000400)='\x00', 0x1}], 0x1) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) add_key$fscrypt_provisioning(&(0x7f00000001c0), 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc) 15:14:15 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="530000000700004600e2944b0a14235a3a18ccc6eadedc88cda027870962b406"], 0x53) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 15:14:15 executing program 3: syz_io_uring_setup(0x5d42, &(0x7f0000000300), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 15:14:15 executing program 4: clone(0x8fff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=y']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 15:14:15 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 15:14:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x6d61, &(0x7f0000002400)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) 15:14:15 executing program 4: clone(0x8fff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=y']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 15:14:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0xc}, {0x7}, {0x6, 0x0, 0x0, 0x7ffffdc1}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 60.699902][ T6842] 9pnet: p9_errstr2errno: server reported unknown error â”K [ 60.699902][ T6842] #Z:ÌÆêÞ܈͠'‡ b´ [ 60.700650][ T6840] hugetlbfs: Bad value 'y' for mount option 'nr_inodes' [ 60.700650][ T6840] 15:14:15 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="530000000700004600e2944b0a14235a3a18ccc6eadedc88cda027870962b406"], 0x53) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 15:14:15 executing program 3: unshare(0x600) r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) r1 = dup(r0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r1, &(0x7f0000000100), 0x220) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r2, 0x10e, 0xa, 0x0, &(0x7f0000000100)) 15:14:15 executing program 4: clone(0x8fff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=y']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 15:14:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080), r1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r2, 0x705}, 0x14}}, 0x0) [ 60.769824][ T6859] hugetlbfs: Bad value 'y' for mount option 'nr_inodes' [ 60.769824][ T6859] [ 60.797493][ T6865] 9pnet: p9_errstr2errno: server reported unknown error â”K [ 60.797493][ T6865] #Z:ÌÆêÞ܈͠'‡ b´ [ 60.842085][ T6880] hugetlbfs: Bad value 'y' for mount option 'nr_inodes' [ 60.842085][ T6880] 15:14:15 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) 15:14:15 executing program 5: rseq(0x0, 0x0, 0xffffffffffff7fff, 0x0) 15:14:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0xfc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:14:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x20400) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r1, 0x1, 0x15, 0x0, &(0x7f00000002c0)) 15:14:15 executing program 2: io_setup(0xaa, &(0x7f0000000040)=0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="8a", 0x1}]) fcntl$setstatus(r1, 0x4, 0x46400) write$P9_RRENAME(r2, &(0x7f0000000080)={0x7}, 0x7) 15:14:15 executing program 4: clone(0x8fff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nr_inodes=y']) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) 15:14:16 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000000240)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x11, r0, 0x0) unlink(&(0x7f0000000040)='./file1\x00') 15:14:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x14000000, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) [ 61.480035][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 61.482788][ T7133] hugetlbfs: Bad value 'y' for mount option 'nr_inodes' [ 61.482788][ T7133] 15:14:16 executing program 3: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x6) r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:14:16 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e67", 0x1c}], 0x4, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:14:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:14:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:14:16 executing program 3: syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eea", 0x8}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) readahead(0xffffffffffffffff, 0xfffffffffffffff9, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:14:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0xfc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:14:16 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="c59466fe5b4e8def000679"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 15:14:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@private0={0xfc, 0x11}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@remote, 0x0, 0x3c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x8, {{'sha512-arm\x00'}}}]}, 0x138}}, 0x0) [ 61.632705][ T7175] loop7: detected capacity change from 0 to 1036 [ 61.641858][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:14:16 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200), 0x202, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'mem'}, 0x9) close(r0) 15:14:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000480)={0x1f00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:14:16 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="a05366530700ae897094e7b126b097ea", 0x10}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x1) 15:14:16 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000001540)=[{&(0x7f0000000040)=""/79, 0x4f}], 0x1) 15:14:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0xfc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:14:16 executing program 4: r0 = syz_io_uring_setup(0x1370, &(0x7f0000000080), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READV=@pass_iovec={0x1, 0x4, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3c69, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0xc, 0x0, 0x0) 15:14:16 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="3c754c39ec1eea41aac2e84c0c663a2a66b8f8aaedd66a123dbc169c5499c86565137e354904ebf23b0526771bff7cee5c85140ce602841f0ab9ff809891fcdc0ffe09e7e4252d8e76cca80f2666a4ddd90b21da94fa9be5b01f9ee4b6f962e405e3542c622ee18521a9e0193fd6596db5fe60b3b17584d288ffd89fde10943bc9a0201c9938931ea362ee0a81abdd4e208493a85dd65efb39ff2f45431fd66cc0441c0f2945719f1596e95742f4af5eee614cd054c4ff07a6d38632df0a735dc3c7d848ec1679f6441d96c8f0067cc429fe4862958ccf4a083e713ede1478698e0df6efbaa06945ef45b5e416ae0e9ac32d", 0xf2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:14:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0xfc, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 61.720640][ T7175] loop7: detected capacity change from 1036 to 1030 [ 61.731906][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 61.796877][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 61.802343][ T7222] loop7: detected capacity change from 0 to 1036 15:14:16 executing program 3: syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eea", 0x8}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) readahead(0xffffffffffffffff, 0xfffffffffffffff9, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:14:16 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/kexec_crash_size', 0x181, 0x0) write$P9_ROPEN(r0, &(0x7f0000000100)={0x30}, 0x18) 15:14:16 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x50, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:14:16 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x4) 15:14:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000000)=""/24, 0x18}, {0x0, 0x4000}], 0x2) 15:14:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in, 0x0, 0x0, 0x5, 0x0, "aed8e6774e17285762f9e1065d86aa29ba9cc920b31bc1ed866e365fee5ed313b61b5c5df979cd62bc373fe55e4c2a3776b913f3a93d0c569f73072b7d77c56f179c8298437fc98569c0ba1b3cd51c6d"}, 0xd8) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x46, 0x0, "7395cc24023c8ed05406ac8d34c2130a9c092d2cc170010031474b7dd1928ab84c2a7c1304ab0ebd2e4880038587e8f12bfb8a6ee7325e2b75d06597a40546d82e973f8700"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000940)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "f8d4680fdbd13354d5feb2baff5dbe8e0f757a2ad88810e23088f324081459290072ca3dc8061e84c6774c940021bc6104be52d04aa1301425f4773b8f37467f4b101c8e590e3458552373ccaa15fcc2"}, 0xd8) [ 61.912085][ T7225] loop_set_status: loop7 () has still dirty pages (nrpages=49) 15:14:16 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x16000}]) r2 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) r5 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x1}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000240)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x8f2) io_uring_enter(r2, 0x2b66, 0x0, 0x0, 0x0, 0x5e) 15:14:16 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, r0+10000000}, {0x0, r1+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000280)) 15:14:16 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020ad2bd1db202020202020202020202020202020202020202020fffffff600000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f45", 0x5b, 0x8800}], 0x0, &(0x7f00000000c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-13'}}]}) 15:14:16 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x2c, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xfffffffc}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x2c}, 0x1, 0xf000000}, 0x0) 15:14:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x90, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:14:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x400445a0, &(0x7f0000000140)={0x1, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x400445a0, &(0x7f0000000140)={0x1, 0x0, 0x0}) [ 62.032174][ T7269] loop0: detected capacity change from 0 to 136 [ 62.072072][ T7251] loop7: detected capacity change from 1036 to 1030 15:14:16 executing program 3: syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eea", 0x8}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) readahead(0xffffffffffffffff, 0xfffffffffffffff9, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:14:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x140, &(0x7f0000000300)="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"/320}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:14:16 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020ad2bd1db202020202020202020202020202020202020202020fffffff600000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f45", 0x5b, 0x8800}], 0x0, &(0x7f00000000c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-13'}}]}) 15:14:16 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc2000100, &(0x7f0000000000)="8fe5d2938955242331915fedc64a1d6cc2de6ef383e7a21c054b8a372ae33acf34aee816dd9455a21222978077dbd2eaf1e537d26763f4686c10190d6373f2cc26da0cf36d8ce6d840df9544c606b1d80b28594fb29ed65c4a845ccceaa0e0df4ace1c44cab19d9178ddb85b11d4acccc003725496", 0x0, 0x0, 0x0) 15:14:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x90, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:14:16 executing program 2: setresgid(0xee00, 0x0, 0xee01) setfsgid(0xee00) setfsgid(0x0) 15:14:16 executing program 1: mbind(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 15:14:16 executing program 5: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 15:14:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x90, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 62.175308][ T7304] loop0: detected capacity change from 0 to 136 [ 62.176389][ T7303] loop7: detected capacity change from 0 to 1036 15:14:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) clone(0x40004000, &(0x7f0000000000), 0x0, 0x0, 0x0) 15:14:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x30, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 15:14:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x163, &(0x7f0000000300)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df101a4f29106c42c16986220a780dd6e6bda906c695dbc77073a0757ed829db1e797c230700000047f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf55bdce578cc6409c92111b3f82d7bfafc2a88ea16daabbbb208201603fda5f9b3b273452abdf40a37ae0000000000000000fad1f909061cdd784dfb22f28592d14bb0510214346ba182bc9e76d2e1962ac6e362cfb6fd0bfc527dad13e0d3fac10853cc145aaef7bb8a170938a8abcbe4c5bff486f8895a7b8e636ef38a95dd4505e66a7fb2f36252312d1a08582c5fdc5ea98c9e0963b788ee194e10"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:14:16 executing program 3: syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eea", 0x8}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) readahead(0xffffffffffffffff, 0xfffffffffffffff9, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:14:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x90, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:14:16 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020ad2bd1db202020202020202020202020202020202020202020fffffff600000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f45", 0x5b, 0x8800}], 0x0, &(0x7f00000000c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-13'}}]}) 15:14:16 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x1a, 0x0, "784aef50684be56a547119ad1efd06fc45c15c8df9180a72411d176ffdd10ada23f364a981619836f71134af6a9e9cb5d16252a6e89ca5038c5c9ccd039ae581e332459fe45b21917431593df7914a7d"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "701193ce9116e8f3a84d2bcfbc6bbae02765389152d5674479c55b6a6106690899f9c6a3c3282799802b568830b30084cd45cb817b13493dbb465b8c0ba356181520f6fcdcce36d17c5994228e2ac38a"}, 0xd8) 15:14:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000007940)=[{{&(0x7f0000001800), 0x10, 0x0, 0x0, &(0x7f00000028c0)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 15:14:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x163, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 62.362150][ T7341] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 62.393172][ T7303] blk_update_request: I/O error, dev loop7, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 15:14:17 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020ad2bd1db202020202020202020202020202020202020202020fffffff600000000b91e1d14000001b9000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001b9252f45", 0x5b, 0x8800}], 0x0, &(0x7f00000000c0)={[{@iocharset={'iocharset', 0x3d, 'iso8859-13'}}]}) 15:14:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x163, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:14:17 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001540)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc08070bf14129edc2298404376ef8e12f88c591200ef8b4b27490d3d1c4845394afeec330684e5884c2b94cc30caa9419a423b7e845ad2647ba0954b1b0e35c548d7b8e3d06e0e9bb6b7a77864f75be0119f6070c31709d83288c9f180d3fa222fb9fd7df67a01e11a8e266caa2b", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:14:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 62.443717][ T7370] loop7: detected capacity change from 0 to 1036 [ 62.451517][ T7374] loop0: detected capacity change from 0 to 136 15:14:17 executing program 5: r0 = fork() move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:14:17 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f0000000000)=""/88, 0x58, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9b41000014", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x4148, 0x87a, 0x0, 0x4b6ae4f95a5de35b) [ 62.529880][ T7389] loop0: detected capacity change from 0 to 136 [ 62.562173][ T7395] loop_set_status: loop7 () has still dirty pages (nrpages=48) [ 62.580639][ T7407] netlink: 16557 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:17 executing program 4: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000000) dup3(r2, r0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 15:14:17 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0xa53, &(0x7f0000000080)={0x0, 0xfffffffd, 0x2}, &(0x7f0000000000/0x11000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000000180), &(0x7f0000000040)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x0, 0x45c5, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x7, 0x3, 0x48, 0x1f, 0x0, 0x3, 0xa0080, 0xe, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8001, 0x0, @perf_config_ext={0x1000, 0x1ff}, 0x1880, 0x3, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0xfe, 0x0, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x2) syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x1a3c, 0x46c9, 0x2, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x4}, &(0x7f0000000680)='./file0\x00', 0x18}, 0x0) 15:14:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x163, &(0x7f0000000300)="433900009919da078a0098d16ee0a593b003f7629100f06ee04fa447a3ba80583a96eafaffffffffffffff3deba01419cd2386ad591576000000007312339b2e45335c46c8b969166c4c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70012173d604006b60f48cf0c9d0989ecbbfc220bd2bc1d631d7d164078e9ac5b2695dd75b2a399c49d339df101a4f29106c42c16986220a780dd6e6bda906c695dbc77073a0757ed829db1e797c230700000047f7417d674be84b0555b3a5f09edd4d3d23fb5f6e4bfd7bf55bdce578cc6409c92111b3f82d7bfafc2a88ea16daabbbb208201603fda5f9b3b273452abdf40a37ae0000000000000000fad1f909061cdd784dfb22f28592d14bb0510214346ba182bc9e76d2e1962ac6e362cfb6fd0bfc527dad13e0d3fac10853cc145aaef7bb8a170938a8abcbe4c5bff486f8895a7b8e636ef38a95dd4505e66a7fb2f36252312d1a08582c5fdc5ea98c9e0963b788ee194e10"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:14:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/166, 0xa6}], 0x1, 0x2, 0x0) 15:14:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfda94e677d114b654b499374a8db38f8c45b7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491", 0x5f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 62.633396][ T712] blk_update_request: I/O error, dev loop7, sector 896 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 62.644759][ T712] Buffer I/O error on dev loop7, logical block 112, lost async page write 15:14:17 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) recvmmsg(r0, &(0x7f000001c940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 15:14:17 executing program 0: unshare(0x2060400) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:14:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/166, 0xa6}], 0x1, 0x2, 0x0) 15:14:17 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000a80)={0xa, 0x0, 0x0, @dev, 0x7fffffff}, 0x1c) 15:14:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/166, 0xa6}], 0x1, 0x2, 0x0) 15:14:17 executing program 0: unshare(0x2060400) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:14:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0xfd, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000000c0)="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", 0x0, 0x0, 0x0, 0x0, 0x0}) 15:14:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x0) exit_group(0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 15:14:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x2) 15:14:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/166, 0xa6}], 0x1, 0x2, 0x0) 15:14:17 executing program 2: r0 = socket(0xa, 0x3, 0x2) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) ftruncate(r0, 0xfffffffffffffff7) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x101200, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000100)) sync_file_range(r1, 0x6, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000002340)={0x0, 0xfffffffffffffff8}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x3) syz_open_pts(r4, 0x2) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) 15:14:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 15:14:17 executing program 0: unshare(0x2060400) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:14:17 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x800, 0xaa3f3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) 15:14:17 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x3}) 15:14:17 executing program 0: unshare(0x2060400) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:14:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/94}, {&(0x7f00000000c0)=""/93}, {&(0x7f0000000140)=""/58}], 0x10, 0xd9f, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000300)) syz_open_pts(r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1007}, 0x4) setsockopt$packet_int(r2, 0x107, 0x16, &(0x7f0000000100), 0x4) 15:14:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) 15:14:17 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0), 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) ioctl$LOOP_SET_STATUS(r1, 0x4c04, 0x0) 15:14:17 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r2, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24000884, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_buf(r3, 0x0, 0x50, &(0x7f0000001280)=""/4068, &(0x7f0000000040)=0xfe4) fstat(0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x7}) 15:14:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000085) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xad297eb26d67dcdc, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) 15:14:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d", 0x19}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:14:17 executing program 0: r0 = syz_io_uring_setup(0x4956, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000003c0)=0x0, &(0x7f0000000100)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000a, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000008540)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x10001) syz_io_uring_setup(0x157a, &(0x7f0000001880), &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000d48000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000003c0)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000040)=@IORING_OP_CLOSE, 0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r5, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x200}, 0x1) io_uring_enter(r0, 0x6374, 0x0, 0x0, 0x0, 0x0) 15:14:17 executing program 4: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0xa002, &(0x7f00000000c0)=0x7fff, 0xea) 15:14:17 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f00000002c0)=[{r0}, {r0, 0x1}, {}, {}, {r0}, {r1}, {}], 0x7, 0x0) 15:14:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:var_spool_t:s0\x00', 0x21) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="340100001700"], 0x134}}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r3, r2, 0x0, 0x100000002) 15:14:17 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@size={'size', 0x3d, [0x70]}}]}) 15:14:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}, @typed={0x8, 0x37, 0x0, 0x0, @ipv4=@private}]}, 0x28}], 0x1}, 0x0) 15:14:17 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 15:14:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2df5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 15:14:17 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) 15:14:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f43b885ac9ed34c000000000000000001000000000000000b0000000002", 0x61, 0x400}], 0x0, &(0x7f0000001200)) [ 63.237955][ C1] sd 0:0:1:0: [sg0] tag#7648 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 63.248391][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB: opcode=0xe5 (vendor) [ 63.255281][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 63.264854][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 63.274432][ C1] sd 0:0:1:0: [sg0] tag#7648 CDB[20]: ba 15:14:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000085) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xad297eb26d67dcdc, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) 15:14:17 executing program 2: r0 = io_uring_setup(0x7dd3, &(0x7f0000000080)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) [ 63.301114][ T7562] loop3: detected capacity change from 0 to 4 [ 63.330474][ T7543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 63.348784][ T7562] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 63.349918][ T7543] selinux_netlink_send: 27 callbacks suppressed [ 63.349927][ T7543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=49283 sclass=netlink_xfrm_socket pid=7543 comm=syz-executor.5 15:14:17 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2df5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) [ 63.410774][ T7562] EXT4-fs (loop3): Can't read superblock on 2nd try [ 63.417821][ T7543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=17607 sclass=netlink_xfrm_socket pid=7543 comm=syz-executor.5 [ 63.446338][ T7543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=18432 sclass=netlink_xfrm_socket pid=7543 comm=syz-executor.5 [ 63.467052][ T7562] loop3: detected capacity change from 0 to 4 [ 63.475787][ T7562] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 63.499528][ T7543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=19456 sclass=netlink_xfrm_socket pid=7543 comm=syz-executor.5 15:14:18 executing program 2: r0 = io_uring_setup(0x7dd3, &(0x7f0000000080)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 15:14:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2df5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) [ 63.520120][ T7562] EXT4-fs (loop3): Can't read superblock on 2nd try [ 63.569687][ T7543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=7951 sclass=netlink_xfrm_socket pid=7543 comm=syz-executor.5 [ 63.608850][ T7543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=35656 sclass=netlink_xfrm_socket pid=7543 comm=syz-executor.5 [ 63.625725][ T7543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=7543 comm=syz-executor.5 [ 63.694037][ T7543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=7543 comm=syz-executor.5 [ 63.706854][ T7543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=41 sclass=netlink_xfrm_socket pid=7543 comm=syz-executor.5 [ 63.719556][ T7543] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=7543 comm=syz-executor.5 15:14:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@report={0x4c, 0x20, 0x300, 0x70bd25, 0x25dfdbff, {0x32, {@in=@private, @in=@remote, 0x4e23, 0x865, 0x4e20, 0x57ce, 0xa, 0x0, 0x0, 0x4, 0x0, 0xee01}}}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x840) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=@newsa={0x3b4, 0x10, 0x1, 0x0, 0x25dfdbfb, {{@in6=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private2, 0x0, 0x33}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x3}, [@algo_auth={0x48, 0x1, {{'sha256-arm64\x00'}}}, @sec_ctx={0xc, 0x8, {0x8}}, @algo_aead={0x13c, 0x12, {{'rfc4309(aegis256)\x00'}, 0x780, 0xa0, "b279ccf877d60ca15f155303e0d7de793c823a2f4231430dd9af1a4c9e9c3ead77b8459b7ecc846bacdbf5a54b2a2b577e55f7ca17ff16ce78e3c980c50ce7274cfe62ef8111d5276f1051d489421d14355074810d316e70f33fd7654364ecc2bd72cc8b1f6609ff3b21b70d5201a70aa6a36914f1fe2a0e6e40100ba62cb5d0cba2ad5dd2e3075380ca3e56b4d35aa86bde79d2f9a4250aba50dfdc6daa02d6b3cf547c59093d32cf5f0e3d39a4c8f92ab6e48844d81618b9c1af11b8827d7226f946c9758e8dc22d771f517700aba01d17a4fd44ee9eb69722ee57f8902b488cf3c628d083f8d1928f79e4b7091260"}}, @algo_crypt={0x133, 0x2, {{'cbc(aes)\x00'}, 0x758, "32dba8ae59593a0f2e1cc0b3c514261bdece19ce7074acdbce1aaa5e168dcfbb94efdb21d5c98983e9b289d0154a3cf1a309d8bd3dd2982386a30181a47ba62a818bf12ed8a294e7d3370a09d78c0a041b649e86fa457b137983a5044ba0a78f2e80782056fbf3507ab8a77be45ad7ca4b127a93c8ae94982e4461f5229ce97719afe8fa5a39450c18ed20d39b9b149b8803572ef3160fac873b6aca410cf1f722d450a4871671ded911b71d458cdf47ab0235a70d71bd3a131f63095c6da5a97b0bf52d3298a3465800c7dbc7cf76ef9c4441fec57dcf63a7621cb5e30c2f9b554ff960b4b698a9d3e5a3"}}]}, 0x3b4}}, 0x0) ioctl$FITHAW(r0, 0xc0045878) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000140)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0xfffffffc, 0x6}, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) 15:14:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f43b885ac9ed34c000000000000000001000000000000000b0000000002", 0x61, 0x400}], 0x0, &(0x7f0000001200)) 15:14:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000085) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xad297eb26d67dcdc, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) [ 63.804257][ T7617] loop3: detected capacity change from 0 to 4 [ 63.812341][ T25] kauditd_printk_skb: 5 callbacks suppressed [ 63.812351][ T25] audit: type=1326 audit(1629386058.349:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7614 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665e9 code=0x0 [ 63.813321][ T7617] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 63.851434][ T7617] EXT4-fs (loop3): Can't read superblock on 2nd try [ 64.111566][ C1] sd 0:0:1:0: [sg0] tag#7638 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 64.121963][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB: opcode=0xe5 (vendor) [ 64.128852][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 64.138411][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 64.147965][ C1] sd 0:0:1:0: [sg0] tag#7638 CDB[20]: ba 15:14:18 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2df5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 15:14:18 executing program 2: r0 = io_uring_setup(0x7dd3, &(0x7f0000000080)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 15:14:18 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/238, 0x1001) read$char_usb(r0, &(0x7f0000000340)=""/4096, 0x1000) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7}, 0x11000) 15:14:18 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f43b885ac9ed34c000000000000000001000000000000000b0000000002", 0x61, 0x400}], 0x0, &(0x7f0000001200)) 15:14:18 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 15:14:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x18}], 0x1000000000000085) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xad297eb26d67dcdc, 0x12, r1, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) [ 64.274171][ T7641] loop3: detected capacity change from 0 to 4 [ 64.281239][ C0] sd 0:0:1:0: [sg0] tag#7652 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 64.291610][ C0] sd 0:0:1:0: [sg0] tag#7652 CDB: opcode=0xe5 (vendor) [ 64.293408][ T7641] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 64.298492][ C0] sd 0:0:1:0: [sg0] tag#7652 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c 15:14:18 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) [ 64.317041][ C0] sd 0:0:1:0: [sg0] tag#7652 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 64.325128][ T7641] EXT4-fs (loop3): Can't read superblock on 2nd try [ 64.326613][ C0] sd 0:0:1:0: [sg0] tag#7652 CDB[20]: ba 15:14:18 executing program 2: r0 = io_uring_setup(0x7dd3, &(0x7f0000000080)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000000)=r1, 0x1) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 15:14:19 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/238, 0x1001) read$char_usb(r0, &(0x7f0000000340)=""/4096, 0x1000) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7}, 0x11000) [ 64.440301][ C1] sd 0:0:1:0: [sg0] tag#7659 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 64.450723][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB: opcode=0xe5 (vendor) [ 64.457612][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 64.467186][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 64.476750][ C1] sd 0:0:1:0: [sg0] tag#7659 CDB[20]: ba 15:14:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f43b885ac9ed34c000000000000000001000000000000000b0000000002", 0x61, 0x400}], 0x0, &(0x7f0000001200)) 15:14:19 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 15:14:19 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) [ 64.553261][ T7674] loop3: detected capacity change from 0 to 4 [ 64.562884][ C1] sd 0:0:1:0: [sg0] tag#7660 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 64.573283][ C1] sd 0:0:1:0: [sg0] tag#7660 CDB: opcode=0xe5 (vendor) [ 64.578494][ T7674] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 64.580155][ C1] sd 0:0:1:0: [sg0] tag#7660 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 64.580175][ C1] sd 0:0:1:0: [sg0] tag#7660 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 64.608319][ C1] sd 0:0:1:0: [sg0] tag#7660 CDB[20]: ba [ 64.616087][ C0] sd 0:0:1:0: [sg0] tag#7661 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 64.626472][ C0] sd 0:0:1:0: [sg0] tag#7661 CDB: opcode=0xe5 (vendor) [ 64.633342][ C0] sd 0:0:1:0: [sg0] tag#7661 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 64.642901][ C0] sd 0:0:1:0: [sg0] tag#7661 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d 15:14:19 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/238, 0x1001) read$char_usb(r0, &(0x7f0000000340)=""/4096, 0x1000) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7}, 0x11000) [ 64.652458][ C0] sd 0:0:1:0: [sg0] tag#7661 CDB[20]: ba [ 64.664200][ T7674] EXT4-fs (loop3): Can't read superblock on 2nd try 15:14:19 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) dup2(r0, r2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000000c0)='s+\x00') 15:14:19 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/238, 0x1001) read$char_usb(r0, &(0x7f0000000340)=""/4096, 0x1000) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7}, 0x11000) 15:14:19 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) [ 64.803314][ T7691] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 64.811402][ T7691] ref_ctr decrement failed for inode: 0x361c offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x0000000050bfb680 [ 64.905041][ T7691] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 64.913096][ T7691] ref_ctr decrement failed for inode: 0x361c offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x0000000050bfb680 [ 64.967359][ C0] sd 0:0:1:0: [sg0] tag#7635 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 64.977734][ C0] sd 0:0:1:0: [sg0] tag#7635 CDB: opcode=0xe5 (vendor) [ 64.984609][ C0] sd 0:0:1:0: [sg0] tag#7635 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 64.994181][ C0] sd 0:0:1:0: [sg0] tag#7635 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 65.003773][ C0] sd 0:0:1:0: [sg0] tag#7635 CDB[20]: ba [ 65.020973][ T7691] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 65.028996][ T7691] ref_ctr decrement failed for inode: 0x361c offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x0000000050bfb680 [ 65.125123][ T7691] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 65.133153][ T7691] ref_ctr decrement failed for inode: 0x361c offset: 0xdc16 ref_ctr_offset: 0x4 of mm: 0x0000000050bfb680 15:14:20 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 15:14:20 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x37e) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x26, 0x0) 15:14:20 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = io_uring_setup(0x7336, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f00000000c0)=r0, 0x1) 15:14:20 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 15:14:20 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) [ 65.868534][ C1] sd 0:0:1:0: [sg0] tag#7650 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 65.875457][ C0] sd 0:0:1:0: [sg0] tag#7651 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 65.878965][ C1] sd 0:0:1:0: [sg0] tag#7650 CDB: opcode=0xe5 (vendor) [ 65.889235][ C0] sd 0:0:1:0: [sg0] tag#7651 CDB: opcode=0xe5 (vendor) [ 65.896078][ C1] sd 0:0:1:0: [sg0] tag#7650 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 65.902924][ C0] sd 0:0:1:0: [sg0] tag#7651 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 65.912446][ C1] sd 0:0:1:0: [sg0] tag#7650 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 65.921965][ C0] sd 0:0:1:0: [sg0] tag#7651 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 65.931488][ C1] sd 0:0:1:0: [sg0] tag#7650 CDB[20]: ba [ 65.941029][ C0] sd 0:0:1:0: [sg0] tag#7651 CDB[20]: ba [ 66.069626][ C1] sd 0:0:1:0: [sg0] tag#7652 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 66.080036][ C1] sd 0:0:1:0: [sg0] tag#7652 CDB: opcode=0xe5 (vendor) [ 66.086921][ C1] sd 0:0:1:0: [sg0] tag#7652 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 66.096510][ C1] sd 0:0:1:0: [sg0] tag#7652 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 66.106105][ C1] sd 0:0:1:0: [sg0] tag#7652 CDB[20]: ba 15:14:20 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x37e) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x26, 0x0) 15:14:20 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x37e) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x26, 0x0) 15:14:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000180)="bb0f77bddaebed744824a63793dd8a6c0976bdbe69b75219a89571c7d57f5135528bcc006362f71c613b03016161279c663cbc1364ccee47a24f6c5169bd9e147113c635a3acdb5fba44abfefb93f909bcd8eb4499945c3882ab011a7cf27c706b9ab7c00833eaef2736dec7f345b465ef736b18e6f9fd0f3ba6b7c67aeb11ab0579234fac9d035c21051365de045f2fe0dd4d364a5ba9612090b44a1bcb6d3f6f1836f8d3394d1e2b6d7035fadb717f7a1b4280059eeed90c8997a59580127147e881384410ceec2a", 0xc9, 0x90, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)="1ad54ecd3bd296354b870a3765cf2cc87defe6cfb5d79a40127ef03db054dd7e0bcd9135eae48dac67146101a93c506d85663b10256423d1f68538e32755c4b77f1d7d9e4b403f9989a273b132f16e6ddc1f8cca4c3a8c16335ab42d2803cf13dcd846a3deb37c40", 0x68}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000040)="dc", 0x1, 0x5, 0x0, 0x0) 15:14:20 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x37e) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000001840)=""/4096, 0x1000}], 0x1, 0x26, 0x0) 15:14:20 executing program 3: unshare(0x8000400) r0 = memfd_create(&(0x7f0000000080)='\xf3e\t\xa9\xff\vty\x01senux\x00', 0x0) fsync(r0) 15:14:20 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) setsockopt$sock_int(r0, 0x1, 0x45, &(0x7f00000015c0)=0xeef, 0x4) 15:14:21 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 15:14:22 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 15:14:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a0005003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) 15:14:22 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x101001) write$sndseq(r0, &(0x7f0000000240)=[{0x0, 0x4, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) 15:14:22 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 15:14:22 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x0) lseek(r0, 0x1200, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x9, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x8000000000, [], 0x0, "00001000"}) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f00000001c0)='}\x00', 0x1) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) fallocate(r0, 0x3, 0x0, 0x100000fe) 15:14:22 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x6f, 0x101) r0 = syz_open_dev$usbmon(&(0x7f0000000300), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xaa198) [ 67.519641][ T7780] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 67.527828][ T7780] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 67.535911][ T7780] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:22 executing program 3: setresgid(0xee00, 0x0, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f0000000040)) setresgid(0x0, 0x0, 0x0) setfsgid(r0) setfsgid(r0) 15:14:22 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x80bf13, 0x28120001) ftruncate(r2, 0x80fd10) 15:14:22 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000440)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000200000000b738000000000035f4c38422a3bc8220000500000004025500b3000000000020002400b3d7c52ebf31a8d5c8c3c6cb00000009e500d5ffffff05ffffff03"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:14:22 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008180)=[{{&(0x7f0000000080)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:14:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x48800) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) [ 67.826014][ T25] audit: type=1400 audit(1629386062.359:50): avc: denied { sys_nice } for pid=7807 comm="syz-executor.0" capability=23 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 15:14:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x48800) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) 15:14:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008180)=[{{&(0x7f0000000080)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:14:23 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000729000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000080)={0x77359400}}, 0x6) io_uring_enter(r0, 0x2, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) io_uring_enter(r0, 0x3d0, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x3a28, 0x0, 0x0, 0x0, 0x0) 15:14:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) 15:14:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x48800) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) 15:14:23 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 15:14:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x1d, 0x1, 0x1}, {0x61}, {0x6}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 15:14:23 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') dup2(r0, r1) 15:14:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008180)=[{{&(0x7f0000000080)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:14:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10e}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x48800) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, 0x0) [ 68.514956][ T25] audit: type=1326 audit(1629386063.049:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7839 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 15:14:23 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000007, 0x31, 0xffffffffffffffff, 0x0) clone(0x20002144ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = gettid() tkill(r3, 0x1000000000016) ptrace(0x4206, r2) rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r2) 15:14:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) bind(r0, &(0x7f0000000200)=@l2tp={0xa, 0x0, @dev}, 0x80) 15:14:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008180)=[{{&(0x7f0000000080)=@nfc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 15:14:23 executing program 3: r0 = syz_io_uring_setup(0x6e4, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000656000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0xb00a, @fd=r3, 0xffffffffffffffff}, 0x0) io_uring_enter(r0, 0x4b76, 0x0, 0x0, 0x0, 0x0) 15:14:23 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000001200), 0x0, 0x0) unlinkat(r0, &(0x7f00000013c0)='./file0\x00', 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) 15:14:23 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 15:14:23 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\x81Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8917, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/77) 15:14:23 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r1, 0x0, 0xd, &(0x7f0000000080)={@multicast1, @local}, 0xc) 15:14:23 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) sendfile(r0, r1, 0x0, 0x80000001) truncate(&(0x7f00000000c0)='./bus\x00', 0x2fff) 15:14:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30354, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) close_range(r1, r2, 0x0) 15:14:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xaa41, 0x0) utimensat(r2, 0x0, &(0x7f0000000040)={{0x0, 0x3ffffffe}}, 0x0) 15:14:23 executing program 3: r0 = syz_io_uring_setup(0x996, &(0x7f0000000180), &(0x7f0000ee7000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f00000003c0)='./file0\x00'}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 15:14:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000440)={'\x00', 0x0, 0x9, 0x9}) 15:14:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 15:14:26 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000240)=""/238, 0x1001) poll(&(0x7f0000000340)=[{r0}, {r0}, {r1}], 0x3, 0xfffffff8) write$P9_RWSTAT(r1, &(0x7f0000000080)={0x7}, 0x7ffff000) 15:14:26 executing program 4: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) lseek(r0, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000080)=""/4082, 0xff2) 15:14:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002300)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x30}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x1c4, 0x5, 0x0, 0x1, [{0x1c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x140, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0xce4, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0xc6c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x198, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x94, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x194, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xfc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x414, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x13c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x17c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x2cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x10c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x158, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x64, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x2c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 15:14:26 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 15:14:26 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) keyctl$clear(0x7, 0x0) [ 71.629319][ T7950] selinux_netlink_send: 16 callbacks suppressed [ 71.629331][ T7950] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7950 comm=syz-executor.0 [ 71.648386][ T7950] netlink: 99 bytes leftover after parsing attributes in process `syz-executor.0'. [ 71.657712][ T7950] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. 15:14:26 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_route(0x10, 0x3, 0x0) shutdown(r1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 71.686944][ T7957] debugfs: File 'dropped' in directory 'loop0' already present! [ 71.703545][ T7957] debugfs: File 'msg' in directory 'loop0' already present! 15:14:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000440)={'\x00', 0x0, 0x9, 0x9}) 15:14:26 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_route(0x10, 0x3, 0x0) shutdown(r1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 15:14:26 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0xfd63) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) 15:14:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x0, "145a0d9a270e68db"}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000040)=0xd) 15:14:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsopen(0x0, 0xbc671bb5e97a2a91) 15:14:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000440)={'\x00', 0x0, 0x9, 0x9}) 15:14:26 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fdatasync(r0) [ 71.777496][ T7975] blktrace: Concurrent blktraces are not allowed on loop0 [ 71.871111][ T7999] blktrace: Concurrent blktraces are not allowed on loop0 15:14:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x408, 0x0) dup2(r1, r2) 15:14:27 executing program 5: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x45, 0xda1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000200)) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 15:14:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000440)={'\x00', 0x0, 0x9, 0x9}) 15:14:27 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_route(0x10, 0x3, 0x0) shutdown(r1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 15:14:27 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = msgget$private(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x64, 0x0) msgsnd(r0, &(0x7f0000000840)={0x3, "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"}, 0x39d, 0x0) msgrcv(r0, 0x0, 0x70, 0x0, 0x0) 15:14:27 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fdatasync(r0) 15:14:27 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0xea60}}, {}], 0x7ffff000) ioctl$EVIOCGLED(r0, 0x80084502, &(0x7f00000000c0)=""/67) 15:14:27 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fdatasync(r0) 15:14:27 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$nl_route(0x10, 0x3, 0x0) shutdown(r1, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 15:14:27 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) [ 72.547513][ T8016] blktrace: Concurrent blktraces are not allowed on loop0 15:14:27 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fdatasync(r0) 15:14:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x408, 0x0) dup2(r1, r2) 15:14:27 executing program 0: r0 = syz_io_uring_setup(0x18a, &(0x7f0000000340), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0xe) connect$unix(r4, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 15:14:27 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 15:14:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x408, 0x0) dup2(r1, r2) 15:14:27 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 15:14:27 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1ff, &(0x7f0000000100)={[0xa5]}, 0x8) r1 = syz_io_uring_setup(0x5b4d, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000440)) dup3(r1, r0, 0x0) 15:14:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x0, 0x10, 0x0, 0x11) 15:14:28 executing program 5: setresuid(0xffffffffffffffff, 0xee01, 0x0) socket$inet(0x2, 0xa, 0x0) 15:14:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x401}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) fcntl$setpipe(r3, 0x408, 0x0) dup2(r1, r2) 15:14:28 executing program 0: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70021000010000093000400"}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) read(r1, &(0x7f0000000100)=""/19, 0xfdef) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:14:28 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 15:14:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x803, 0x2) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000001bc0), &(0x7f0000000000)=0x4) 15:14:28 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1ff, &(0x7f0000000100)={[0xa5]}, 0x8) r1 = syz_io_uring_setup(0x5b4d, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000440)) dup3(r1, r0, 0x0) 15:14:28 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:run_init_exec_t:s0\x00', 0x25) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8a860, 0x0) 15:14:28 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) pkey_mprotect(&(0x7f0000240000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) [ 73.703849][ T8107] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 15:14:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000200)={0x14, 0x1d, 0x933, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 15:14:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 15:14:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x44}, {0xa4}, {0x6}]}) creat(0x0, 0x0) 15:14:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x8005}], 0x1}}, {{0x0, 0x240, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}, 0x3e8}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) [ 73.859249][ T25] audit: type=1326 audit(1629386068.380:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8134 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 15:14:28 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b", 0x2c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:14:28 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0xfffffd28) lseek(r0, 0x0, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 15:14:28 executing program 0: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70021000010000093000400"}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) read(r1, &(0x7f0000000100)=""/19, 0xfdef) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:14:28 executing program 0: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70021000010000093000400"}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) read(r1, &(0x7f0000000100)=""/19, 0xfdef) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:14:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x8005}], 0x1}}, {{0x0, 0x240, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}, 0x3e8}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 15:14:28 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1ff, &(0x7f0000000100)={[0xa5]}, 0x8) r1 = syz_io_uring_setup(0x5b4d, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000440)) dup3(r1, r0, 0x0) 15:14:28 executing program 1: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70021000010000093000400"}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) read(r1, &(0x7f0000000100)=""/19, 0xfdef) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:14:28 executing program 0: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70021000010000093000400"}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) read(r1, &(0x7f0000000100)=""/19, 0xfdef) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:14:28 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000000180)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 15:14:28 executing program 0: r0 = socket(0x2, 0x3, 0x1f) connect$unix(r0, &(0x7f0000000000)=@file={0x2}, 0x6e) sendmmsg$unix(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@abs={0x1}, 0x6e, 0x0}}], 0x2, 0x0) [ 74.449803][ T8194] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 15:14:29 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000380)='u', 0x1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) 15:14:29 executing program 1: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70021000010000093000400"}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) read(r1, &(0x7f0000000100)=""/19, 0xfdef) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 74.685972][ T25] audit: type=1326 audit(1629386069.210:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8134 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 15:14:31 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 15:14:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e9ff0865f5d9c771808392"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0xa, &(0x7f00000002c0)) 15:14:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x8005}], 0x1}}, {{0x0, 0x240, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}, 0x3e8}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 15:14:31 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1ff, &(0x7f0000000100)={[0xa5]}, 0x8) r1 = syz_io_uring_setup(0x5b4d, &(0x7f0000000200), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000440)) dup3(r1, r0, 0x0) 15:14:31 executing program 1: ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00800000a2b70021000010000093000400"}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) read(r1, &(0x7f0000000100)=""/19, 0xfdef) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 15:14:31 executing program 4: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000060000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000440)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006c4000/0x4000)=nil, &(0x7f0000000280), &(0x7f0000000200)) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 15:14:31 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f00000003c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7, '\x00', 0x0}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) 15:14:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e9ff0865f5d9c771808392"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0xa, &(0x7f00000002c0)) 15:14:31 executing program 5: set_mempolicy(0x1, &(0x7f0000000640)=0x7f, 0x400) r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x1}) 15:14:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e9ff0865f5d9c771808392"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0xa, &(0x7f00000002c0)) 15:14:31 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000180)=0x4) sendmsg(r0, &(0x7f0000000280)={&(0x7f00000000c0)=@hci={0x1f, 0x6488, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="f254294737bb0057", 0x68}], 0x1}, 0x0) 15:14:31 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/rtc_cmos', 0x0, 0x0) 15:14:31 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba", 0x4f) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1}}], 0x1, 0x0, 0x0) 15:14:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="e9ff0865f5d9c771808392"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() rt_sigqueueinfo(r2, 0xa, &(0x7f00000002c0)) 15:14:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x8005}], 0x1}}, {{0x0, 0x240, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {&(0x7f0000000240)="13", 0x1}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)='A', 0x1}, {&(0x7f0000000cc0)='^', 0x1}, {&(0x7f0000000040)='w', 0x1}, {&(0x7f0000000180)="1555fbf93cd1", 0xfffffd7c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001100)="f7", 0x1}, {&(0x7f00000011c0)="8e", 0x1}, {&(0x7f0000001240)="d2", 0x1}, {&(0x7f0000001300)='e', 0x1}, {&(0x7f0000000140)='h', 0x1}, {&(0x7f0000001380)='N', 0x1}], 0x6}, 0x3e8}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x5, 0x60cd800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) 15:14:32 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x200000000000) 15:14:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r1, &(0x7f0000003940), 0x0, 0x8000, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) futimesat(r3, 0x0, &(0x7f0000000040)={{0x0, 0x2710}, {0x0, 0x2710}}) getsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f00000025c0), &(0x7f0000002680)=0x4) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 15:14:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba", 0x4f) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1}}], 0x1, 0x0, 0x0) 15:14:32 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001020184, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) fallocate(r0, 0x0, 0x0, 0x20) 15:14:32 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x29, &(0x7f0000000300)="8d31e1d55b6939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a08"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) 15:14:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba", 0x4f) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1}}], 0x1, 0x0, 0x0) 15:14:32 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x400c841, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3", 0xffd8}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4007da3) 15:14:32 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0xff, 0x1ff) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) [ 77.498725][ T8288] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 15:14:32 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808fa739220db0a1d044d5ba", 0x4f) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/79, 0x4f}], 0x1}}], 0x1, 0x0, 0x0) 15:14:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000340)="7e4e607961b88ee5ee390afeae3b264f9337", 0x12}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0xffffffffffffff26, 0x0, 0x58, 0x0, 0x1, 0x9, 0x1, 0x1, 0x1, 0xfffffffc}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) 15:14:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0xef85) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffff38) [ 77.550242][ T8305] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 15:14:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'interleave', '=relative', @val={0x3a, [0x30, 0x2d, 0x4e, 0x3a, 0x4e]}}}, 0x2f}], [], 0x4e}) 15:14:32 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, &(0x7f0000000540)='pids') chmod(&(0x7f0000000080)='./file0\x00', 0x0) 15:14:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x30}}, 0x0) [ 77.610800][ T8321] loop0: detected capacity change from 0 to 519 15:14:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)='\x00', 0x1, 0x2004c004, 0x0, 0x0) close(r0) [ 77.683879][ T8334] tmpfs: Bad value for 'mpol' 15:14:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000000180)={0x10}, 0x10}, {&(0x7f0000001480)={0x10, 0x3ec}, 0x10}], 0x2}, 0x0) 15:14:35 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x4, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="1721c4fc", 0x0, 0xe2000000, 0x0, 0x0, 0x0}) 15:14:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)='\x00', 0x1, 0x2004c004, 0x0, 0x0) close(r0) 15:14:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef85) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffff38) 15:14:35 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001020184, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) fallocate(r0, 0x0, 0x0, 0x20) 15:14:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000340)="7e4e607961b88ee5ee390afeae3b264f9337", 0x12}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0xffffffffffffff26, 0x0, 0x58, 0x0, 0x1, 0x9, 0x1, 0x1, 0x1, 0xfffffffc}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) 15:14:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000340)="7e4e607961b88ee5ee390afeae3b264f9337", 0x12}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0xffffffffffffff26, 0x0, 0x58, 0x0, 0x1, 0x9, 0x1, 0x1, 0x1, 0xfffffffc}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) 15:14:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)='\x00', 0x1, 0x2004c004, 0x0, 0x0) close(r0) [ 80.512616][ T8369] loop0: detected capacity change from 0 to 519 [ 80.519458][ T8370] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8370 comm=syz-executor.1 15:14:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000000180)={0x10}, 0x10}, {&(0x7f0000001480)={0x10, 0x3ec}, 0x10}], 0x2}, 0x0) 15:14:35 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff7c, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040)='\x00', 0x1, 0x2004c004, 0x0, 0x0) close(r0) 15:14:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000340)="7e4e607961b88ee5ee390afeae3b264f9337", 0x12}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0xffffffffffffff26, 0x0, 0x58, 0x0, 0x1, 0x9, 0x1, 0x1, 0x1, 0xfffffffc}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) 15:14:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000000180)={0x10}, 0x10}, {&(0x7f0000001480)={0x10, 0x3ec}, 0x10}], 0x2}, 0x0) [ 80.629623][ T8391] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8391 comm=syz-executor.1 15:14:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000000180)={0x10}, 0x10}, {&(0x7f0000001480)={0x10, 0x3ec}, 0x10}], 0x2}, 0x0) [ 80.705529][ T8404] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8404 comm=syz-executor.1 15:14:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000080)={0xa, 0x4e25, 0x1000000080000, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstopts={{0xf}}], 0x18}, 0x0) [ 80.745489][ T8409] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8409 comm=syz-executor.1 15:14:35 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000000)='#`\\^,{\x00', 0x0) fdatasync(r0) 15:14:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef85) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffff38) 15:14:38 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001020184, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) fallocate(r0, 0x0, 0x0, 0x20) 15:14:38 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:14:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0xef85) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r1, 0x0, 0xffffff38) 15:14:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000340)="7e4e607961b88ee5ee390afeae3b264f9337", 0x12}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0xffffffffffffff26, 0x0, 0x58, 0x0, 0x1, 0x9, 0x1, 0x1, 0x1, 0xfffffffc}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) 15:14:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000340)="7e4e607961b88ee5ee390afeae3b264f9337", 0x12}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0xffffffffffffff26, 0x0, 0x58, 0x0, 0x1, 0x9, 0x1, 0x1, 0x1, 0xfffffffc}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) 15:14:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000340)="7e4e607961b88ee5ee390afeae3b264f9337", 0x12}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0xffffffffffffff26, 0x0, 0x58, 0x0, 0x1, 0x9, 0x1, 0x1, 0x1, 0xfffffffc}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) [ 83.581690][ T8444] loop0: detected capacity change from 0 to 519 15:14:38 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001020184, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='security.selinux\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) fallocate(r0, 0x0, 0x0, 0x20) 15:14:38 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 15:14:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000080)) 15:14:38 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f00000000c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x24, 0x0) [ 83.963866][ T25] audit: type=1400 audit(1629386078.491:54): avc: denied { relabelto } for pid=8482 comm="syz-executor.0" name="file0" dev="sda1" ino=14263 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=dir permissive=1 15:14:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:14:38 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) unshare(0x400) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000080)={0x0, 0x1}) [ 83.996272][ T25] audit: type=1400 audit(1629386078.521:55): avc: denied { rmdir } for pid=1784 comm="syz-executor.0" name="file0" dev="sda1" ino=14263 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:system_r:insmod_t:s0 tclass=dir permissive=1 [ 84.071575][ T25] audit: type=1326 audit(1629386078.601:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8492 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 15:14:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000340)="7e4e607961b88ee5ee390afeae3b264f9337", 0x12}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0xffffffffffffff26, 0x0, 0x58, 0x0, 0x1, 0x9, 0x1, 0x1, 0x1, 0xfffffffc}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) [ 84.471991][ T8499] loop0: detected capacity change from 0 to 519 [ 84.895142][ T25] audit: type=1326 audit(1629386079.421:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8492 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 15:14:41 executing program 1: clone3(&(0x7f0000000240)={0x80400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:14:41 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/tracing', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='devices.list\x00', 0x275a, 0x0) 15:14:41 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') r1 = getpid() pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r3, 0x0, 0x4ffdc, 0x0) ptrace(0x10, r1) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/187, 0xbb}], 0x1, 0x0, 0x0) 15:14:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000340)="7e4e607961b88ee5ee390afeae3b264f9337", 0x12}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0xffffffffffffff26, 0x0, 0x58, 0x0, 0x1, 0x9, 0x1, 0x1, 0x1, 0xfffffffc}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) 15:14:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x10d082) r3 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r3, &(0x7f00000001c0)=[{&(0x7f0000000340)="7e4e607961b88ee5ee390afeae3b264f9337", 0x12}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r2, 0x0) sched_setattr(r1, &(0x7f0000000040)={0xffffffffffffff26, 0x0, 0x58, 0x0, 0x1, 0x9, 0x1, 0x1, 0x1, 0xfffffffc}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xffffff0f) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r2, &(0x7f0000000000), 0x52698b21) [ 86.593557][ T8522] loop0: detected capacity change from 0 to 519 15:14:41 executing program 1: r0 = fsopen(&(0x7f0000000040)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='dirsync\x00', 0x0, 0x0) 15:14:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x865410, 0x0) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000100)='./file0\x00') 15:14:41 executing program 4: r0 = socket(0x2, 0xa, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xc00000, 0x3, &(0x7f0000008000/0xc00000)=nil) 15:14:41 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 15:14:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x865410, 0x0) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000100)='./file0\x00') 15:14:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) 15:14:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc14}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000000c0)=0x2, 0x4) 15:14:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, 0x4f, 0x0) 15:14:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x865410, 0x0) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000100)='./file0\x00') 15:14:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000040000000019037500600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000004000001000b0000000001000008000000020000001203", 0x66, 0x400}], 0x81, &(0x7f0000000040)) 15:14:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) read(r0, &(0x7f0000000180)=""/51, 0x33) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x4, &(0x7f0000000300)="f47970da"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:14:42 executing program 4: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getitimer(0x1, &(0x7f0000000240)) 15:14:42 executing program 2: r0 = io_uring_setup(0x4fd6, &(0x7f00000000c0)={0x0, 0x0, 0x2}) io_uring_setup(0x1, &(0x7f0000000000)={0x0, 0x0, 0x23, 0x0, 0x0, 0x0, r0}) syz_io_uring_setup(0x7f88, &(0x7f0000000140)={0x0, 0x0, 0x22, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000240)) 15:14:42 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f00000003c0)='./file0\x00', 0x0, 0x865410, 0x0) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f00000000c0)='./file0\x00') pivot_root(&(0x7f00000002c0)='./file0/../file0\x00', &(0x7f0000000100)='./file0\x00') 15:14:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) [ 87.459128][ T8584] loop1: detected capacity change from 0 to 4 [ 87.468758][ T8584] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 87.476978][ T8584] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) 15:14:42 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000140)="9c00899b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1c83"], 0x50) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:14:42 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x77, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 15:14:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECUREBITS(0x2f, 0x3) 15:14:42 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000300)="1c0000001200050f0ca6760000ee53c6ce0ffb299d49b23e9b200a00", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x7e, 0x0, 0x0, 0x1e) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="0bfe000010001d0b00fdc5cbdd041d8e828003000000000001a79602ab0fc8da78031c6660b08f00063f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d0280ab5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) [ 87.541275][ T8584] loop1: detected capacity change from 0 to 4 [ 87.555436][ T8584] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 87.563645][ T8584] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) 15:14:42 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x77, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 15:14:42 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000040000000019037500600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000004000001000b0000000001000008000000020000001203", 0x66, 0x400}], 0x81, &(0x7f0000000040)) [ 87.591081][ T8621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.612316][ T8621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:14:42 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8607}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001600010000000000000000000a00000004000000080008"], 0x20}}, 0x0) [ 87.652127][ T8634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.665221][ T8621] netlink: 64075 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.666184][ T8638] loop1: detected capacity change from 0 to 4 [ 87.674829][ T8621] device lo entered promiscuous mode [ 87.693894][ T8621] device sit0 entered promiscuous mode [ 87.708049][ T8638] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 87.708505][ T8621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.716333][ T8638] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) [ 87.729472][ T8621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.744258][ T8634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.761439][ T8647] netlink: 64075 bytes leftover after parsing attributes in process `syz-executor.2'. 15:14:44 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1135847, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x44000, 0x0) 15:14:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000040000000019037500600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000004000001000b0000000001000008000000020000001203", 0x66, 0x400}], 0x81, &(0x7f0000000040)) 15:14:44 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x77, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) 15:14:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) dup2(r2, r0) 15:14:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000080)='./bus\x00', 0x1, 0x0, &(0x7f0000000100), 0x284848, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) 15:14:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="7926ca18f5715b5ec4e461"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xd2}], 0x38b, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 15:14:45 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f00007b8000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000860000/0x1000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f000091d000/0x3000)=nil, &(0x7f0000426000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000847000/0xe000)=nil, &(0x7f0000633000/0x2000)=nil, &(0x7f00006c3000/0x3000)=nil, &(0x7f0000699000/0x14000)=nil, &(0x7f00004f0000/0x2000)=nil, &(0x7f000034a000/0x4000)=nil, &(0x7f0000871000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0}, 0x68) r0 = epoll_create(0x5) mmap(&(0x7f0000859000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 15:14:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x4e, 0x0, "83f8c4510708ffb23ae575a6207a03d1542c00f2c3eaccbc2cb504388002081f03ffac9343bd9dc241d81fc1c1aa64eaa63a6d0d475d102a945c40fb75c2393b9ed4b0a50e6ef4a66d352a6d5edafa20"}, 0xd8) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x200021f9}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xb00, 0x0) 15:14:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff060000000100000045000000250000001900040004", 0x25}, {&(0x7f0000000080)="89126626d6fb07e613d79d0b6d58348a37000000", 0x14}], 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130005470fbb65e1c3e4feff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) 15:14:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x800032, 0x0) [ 90.463305][ T8662] loop1: detected capacity change from 0 to 4 [ 90.484212][ T8662] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 90.492513][ T8662] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) 15:14:45 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x77, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfd14) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 90.566010][ T8689] loop3: detected capacity change from 0 to 512 [ 90.572554][ T8692] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 90.595654][ T8692] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 15:14:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x4e, 0x0, "83f8c4510708ffb23ae575a6207a03d1542c00f2c3eaccbc2cb504388002081f03ffac9343bd9dc241d81fc1c1aa64eaa63a6d0d475d102a945c40fb75c2393b9ed4b0a50e6ef4a66d352a6d5edafa20"}, 0xd8) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x200021f9}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xb00, 0x0) 15:14:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000040)=0x7ff, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000adb000)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524cf9ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be7700d66f2d2c3a63dba8eb35e7127246029e222f0b2aebbe767f5125e2d9ea5d5987b9bb96f303e4f3c647c776c5b6306472896dcebe0de6d001b453a4e26dfe433b409586e0faca3ee89e8b936ea46b97a0f663544a8f4784c6b484334949f583b02557645c7d7884910eaf4879da3f4f37ce789b728a49d0546730e2adb0a9cb74620b0cf3a28061a607089a47a23e831c16dd002fc6ad4ebd7c62d265da40d6bfd145698d18d14522e19aa599cd9e412c4644dccb31849bd5e31411c6ff9249be50762cc6fdaa01a7cdcb162dc0516524002b688a462f69b6cce348a6dc5e9356ae3938909ea062f9501220214e83a4e621b8d685925c92c7564e9132cfe10f8acb646b731114ff101479f99d70a4bd6033bf5e4e6675120fa21d0610a685af21ba76162fa5cc571056b295b8f9987fdef14526be89516234dee2d93bf7ceba533af07bb7a6e9f1d5756f81a7558b5e029e662c5dfe00f657bd5a5165c6d44bd90f719342b7ac36eb8f10cdaeda44c079ecb31d324125ac848a27ba173ad35d1acd4e206387ecea474d6a70086d225448e247bfcd51ecae1f15dfe10acc50e7757cca9c5ef80562b63224c3259d6d1fc928264d356b8345ba03e10cd6970c0343ee98359dcb5920b83cb0aa034807f40050c6cf63543e107d85bfa82ce4f5e90f6078a743b0c7ccdd007c7c0115abfd5a9a52873b7b5da78a1ab7404016c5d00aabcfc3e16070b8222a99efebebf6042e6da1dbb3e782d831c0eb4f464b82abc0a8", 0x7d0, 0x0, &(0x7f0000809000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x540000) [ 90.614164][ T8689] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 90.654223][ T8689] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: none. 15:14:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000040000000019037500600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000004000001000b0000000001000008000000020000001203", 0x66, 0x400}], 0x81, &(0x7f0000000040)) 15:14:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000dc0)='./file0\x00', 0x20042, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x24000120) ioctl$FITRIM(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x1}) [ 90.663733][ T8692] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 15:14:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x800032, 0x0) [ 90.710926][ T8723] loop1: detected capacity change from 0 to 4 [ 90.743445][ T8723] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 90.751680][ T8723] EXT4-fs (loop1): bad geometry: first data block 0 is beyond end of filesystem (0) [ 90.763848][ T8728] loop3: detected capacity change from 0 to 512 [ 90.773372][ T8728] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 90.787437][ T8728] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: none. 15:14:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000002ac0)={'lo\x00', &(0x7f0000002080)=@ethtool_ringparam}) 15:14:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x4e, 0x0, "83f8c4510708ffb23ae575a6207a03d1542c00f2c3eaccbc2cb504388002081f03ffac9343bd9dc241d81fc1c1aa64eaa63a6d0d475d102a945c40fb75c2393b9ed4b0a50e6ef4a66d352a6d5edafa20"}, 0xd8) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x200021f9}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xb00, 0x0) 15:14:45 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:14:45 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) r1 = socket$inet(0x2, 0x80803, 0x5) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000000c0)={@multicast2, @local}, 0x4) 15:14:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000040)=@IORING_OP_OPENAT={0x12, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) bind$packet(r2, &(0x7f0000000140)={0x11, 0xf5, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 15:14:45 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x800032, 0x0) 15:14:45 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x0, 0x4e, 0x0, "83f8c4510708ffb23ae575a6207a03d1542c00f2c3eaccbc2cb504388002081f03ffac9343bd9dc241d81fc1c1aa64eaa63a6d0d475d102a945c40fb75c2393b9ed4b0a50e6ef4a66d352a6d5edafa20"}, 0xd8) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x200021f9}, 0x14) write$binfmt_misc(r1, &(0x7f0000000280)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0xb00, 0x0) 15:14:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c00000012009b8a14e5f4070009042402000000ff03000000000000", 0x1e5) 15:14:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}, 0x4008804) sendmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x10) 15:14:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a76322000600"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_pts(r0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180)={0x40002009}) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0xfff) dup3(r2, r0, 0x0) [ 91.401935][ T8755] loop3: detected capacity change from 0 to 512 [ 91.424247][ T8755] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:14:46 executing program 0: set_mempolicy(0x1, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 91.471435][ T8755] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: none. [ 91.483601][ T8768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}, 0x4008804) sendmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x10) 15:14:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000200)) 15:14:46 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x800032, 0x0) 15:14:46 executing program 4: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000140)) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 91.523097][ T8768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@rand_addr=0x64010101, @empty}, 0xc) 15:14:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}, 0x4008804) sendmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x10) 15:14:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4004095) 15:14:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}, 0x4008804) sendmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x1, 0x10) 15:14:46 executing program 4: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x1, &(0x7f0000000440)=0x0) io_submit(r2, 0x1, &(0x7f0000000640)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) write$P9_RGETATTR(r1, &(0x7f0000000000)={0xa0}, 0x200000a0) 15:14:46 executing program 2: setresuid(0x0, 0xee00, 0xee01) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x8914, &(0x7f00000002c0)={0x0, @vsock={0x28, 0x0, 0x0, @local}, @l2tp={0x2, 0x0, @empty}, @tipc=@name}) [ 91.609550][ T8804] loop3: detected capacity change from 0 to 512 [ 91.640223][ T8804] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:14:46 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0308000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010003000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 15:14:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@rand_addr=0x64010101, @empty}, 0xc) 15:14:46 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f00000001001fffff00000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000013800)) 15:14:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f01000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), &(0x7f00000013c0)=ANY=[], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 91.680572][ T8804] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: none. 15:14:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000180)="39000000130003", 0x7}], 0x1) write(0xffffffffffffffff, &(0x7f0000000180)="1c", 0x1) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 15:14:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@rand_addr=0x64010101, @empty}, 0xc) 15:14:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000240)={@rand_addr=0x64010101, @empty}, 0xc) [ 91.746213][ T8832] loop1: detected capacity change from 0 to 131456 [ 91.776472][ T8832] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 91.780881][ T8840] loop2: detected capacity change from 0 to 4096 [ 91.793266][ T8847] loop3: detected capacity change from 0 to 4 [ 91.804946][ T8832] ext4 filesystem being mounted at /root/syzkaller-testdir385073459/syzkaller.pBzPdH/115/file0 supports timestamps until 2038 (0x7fffffff) [ 91.805853][ T8840] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 91.840309][ T8847] EXT4-fs (loop3): Invalid log block size: 255 15:14:46 executing program 1: syz_io_uring_setup(0x1b20, &(0x7f00000000c0), &(0x7f0000092000/0x14000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) mlockall(0x5) 15:14:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) [ 91.845574][ T8840] EXT4-fs (loop2): re-mounted. Opts: (null). Quota mode: writeback. [ 91.861071][ T8860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=8860 comm=syz-executor.5 [ 91.874120][ T8860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=8860 comm=syz-executor.5 15:14:46 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f01000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), &(0x7f00000013c0)=ANY=[], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 91.910922][ T8861] loop3: detected capacity change from 0 to 4 [ 91.917487][ T8861] EXT4-fs (loop3): Invalid log block size: 255 [ 91.993309][ T8874] ================================================================== [ 91.997092][ T8878] loop2: detected capacity change from 0 to 4096 [ 92.001396][ T8874] BUG: KCSAN: data-race in next_uptodate_page / simple_write_end [ 92.015409][ T8874] [ 92.017715][ T8874] write to 0xffff888106ec2b40 of 8 bytes by task 8868 on cpu 1: [ 92.025328][ T8874] simple_write_end+0x293/0x330 [ 92.030167][ T8874] generic_perform_write+0x22a/0x3c0 [ 92.035446][ T8874] __generic_file_write_iter+0x161/0x300 [ 92.041077][ T8874] generic_file_write_iter+0x75/0x130 [ 92.046448][ T8874] vfs_write+0x69d/0x770 [ 92.050690][ T8874] ksys_write+0xce/0x180 [ 92.054918][ T8874] __x64_sys_write+0x3e/0x50 [ 92.059508][ T8874] do_syscall_64+0x3d/0x90 [ 92.063908][ T8874] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 92.069785][ T8874] [ 92.072088][ T8874] read to 0xffff888106ec2b40 of 8 bytes by task 8874 on cpu 0: [ 92.079609][ T8874] next_uptodate_page+0x323/0x670 [ 92.084620][ T8874] filemap_map_pages+0x761/0x870 [ 92.089545][ T8874] handle_mm_fault+0xd83/0x1a50 [ 92.094375][ T8874] __get_user_pages+0x32b/0xbc0 [ 92.099210][ T8874] __mm_populate+0x24d/0x380 [ 92.103796][ T8874] vm_mmap_pgoff+0x142/0x1d0 [ 92.108371][ T8874] ksys_mmap_pgoff+0x2a8/0x380 [ 92.113116][ T8874] do_syscall_64+0x3d/0x90 [ 92.117513][ T8874] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 92.123388][ T8874] [ 92.125686][ T8874] value changed: 0x0000000000e56000 -> 0x0000000000e58000 [ 92.132770][ T8874] [ 92.135073][ T8874] Reported by Kernel Concurrency Sanitizer on: [ 92.141197][ T8874] CPU: 0 PID: 8874 Comm: syz-executor.0 Tainted: G W 5.14.0-rc6-syzkaller #0 [ 92.151241][ T8874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 92.161279][ T8874] ================================================================== [ 92.190088][ T8878] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:14:47 executing program 4: syz_io_uring_setup(0x4880, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x12) 15:14:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f01000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), &(0x7f00000013c0)=ANY=[], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 15:14:47 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x9) 15:14:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f01000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), &(0x7f00000013c0)=ANY=[], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 15:14:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 15:14:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x2b, 0xda1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@local}}, 0xe8) sendto$inet(r1, &(0x7f0000000400)='G#', 0x2, 0x0, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) 15:14:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0xb, &(0x7f0000000000)) [ 92.645389][ T8902] loop2: detected capacity change from 0 to 4096 [ 92.648917][ T8906] loop3: detected capacity change from 0 to 4096 [ 92.673047][ T8902] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:14:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/schedstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000440)=""/230, 0xe6}], 0x1, 0xff, 0x0) [ 92.692944][ T8906] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 92.726953][ T8906] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: writeback. 15:14:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e2000"}) r1 = gettid() rt_sigqueueinfo(r1, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x32}) 15:14:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') pread64(r0, &(0x7f0000000680)=""/8, 0x8, 0x59) 15:14:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{}, {0x64}, {0x6, 0x0, 0x0, 0x7fffffff}]}) pipe(&(0x7f00000001c0)) 15:14:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f01000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), &(0x7f00000013c0)=ANY=[], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 92.760566][ T8902] EXT4-fs (loop2): re-mounted. Opts: (null). Quota mode: writeback. 15:14:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f01000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), &(0x7f00000013c0)=ANY=[], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 15:14:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x0, 0x0, 0xff97, 0x481, 0x4, 0x5ba5}) 15:14:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 15:14:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x0, {}, {0x2, 0x0, @remote}}) [ 92.884799][ T8944] loop3: detected capacity change from 0 to 4096 [ 92.917057][ T8952] loop2: detected capacity change from 0 to 4096 [ 92.925791][ T8944] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:14:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 15:14:47 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') inotify_rm_watch(r0, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:14:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000280), 0x8) close(r0) 15:14:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000300)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 15:14:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300000004", 0x5, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f01000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0), &(0x7f00000013c0)=ANY=[], 0xd8, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 92.962870][ T8944] EXT4-fs (loop3): re-mounted. Opts: (null). Quota mode: writeback. [ 92.972505][ T8952] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:14:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @local}}, 0x21) [ 93.020271][ T8952] EXT4-fs (loop2): re-mounted. Opts: (null). Quota mode: writeback. [ 93.053782][ T8970] loop3: detected capacity change from 0 to 4096 15:14:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x1, &(0x7f0000000300)) 15:14:47 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 93.117359][ T8970] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 15:14:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0xfa) 15:14:47 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getgroups(0x0, 0x0) syz_io_uring_setup(0x9, &(0x7f0000000240), &(0x7f0000543000/0x2000)=nil, &(0x7f0000b37000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000002c0)) [ 93.146918][ T25] audit: type=1326 audit(1629386087.671:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8988 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 15:14:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 15:14:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x1, &(0x7f0000000300)) [ 93.237290][ T25] audit: type=1326 audit(1629386087.671:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8988 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=439 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 93.269505][ T25] audit: type=1326 audit(1629386087.671:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8988 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 15:14:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00034, 0x0, 0x0, 0x0, 0x10000000003) 15:14:47 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsmount(r0, 0x0, 0x0) 15:14:47 executing program 4: r0 = syz_io_uring_setup(0x78f0, &(0x7f0000000240)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 15:14:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001a00010a0000000000000000800000001000008004"], 0x24}}, 0x0) 15:14:47 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x1, &(0x7f0000000300)) 15:14:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x1000000000000085, 0x0, 0x0, &(0x7f0000000000), 0x7000000) [ 93.339058][ T25] audit: type=1326 audit(1629386087.671:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8988 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665e9 code=0x7ffc0000 [ 93.364170][ T25] audit: type=1326 audit(1629386087.671:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8988 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x7ffc0000 15:14:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="390000002c001104ed6a070000000000ffecff3f020000003b00e21448974fcabafed50b1342030004002b000a0003f413d2fd000000000000", 0x39}], 0x1) 15:14:47 executing program 5: prctl$PR_GET_SPECULATION_CTRL(0x17, 0x540000, 0x0) 15:14:47 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e006700141e9b070009040080", 0x11) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x200007ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001a009b8a", 0x8) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 15:14:48 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x1, &(0x7f0000000300)) 15:14:48 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x101, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x34) [ 93.445179][ T9035] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. 15:14:48 executing program 5: rt_sigprocmask(0x2, &(0x7f0000000000), 0x0, 0x8) 15:14:48 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x8000000003) 15:14:48 executing program 4: syz_open_dev$loop(&(0x7f0000001180), 0x0, 0xc000) 15:14:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) truncate(&(0x7f00000000c0)='./bus\x00', 0x7ff) truncate(&(0x7f0000000240)='./bus\x00', 0x3) 15:14:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) [ 93.594447][ T9048] mmap: syz-executor.2 (9048) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:14:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x1f8f, &(0x7f00000000c0)={0x0, 0x408e}, &(0x7f0000142000/0x3000)=nil, &(0x7f0000144000/0x9000)=nil, 0x0, 0x0) madvise(&(0x7f0000147000/0x2000)=nil, 0x2000, 0x9) 15:14:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x201, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x20, r2, 0x201, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 15:14:48 executing program 2: r0 = io_uring_setup(0x2b02, &(0x7f00000004c0)) r1 = io_uring_setup(0x3685, &(0x7f0000000280)) dup3(r0, r1, 0x0) r2 = socket$unix(0x1, 0x4000000001, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r2, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x5) 15:14:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5437, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 15:14:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fstat(0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chown(&(0x7f0000000000)='./control\x00', 0xee00, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000440)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @multicast1}}]}, 0x110) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000080)) pipe(&(0x7f0000000040)) eventfd2(0x35f, 0x801) ftruncate(0xffffffffffffffff, 0x0) r2 = eventfd(0x0) clone(0x4000000a0837c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_L}, {@access_user}]}}) 15:14:48 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f00000000c0)=[{}], 0x1, 0xe2) 15:14:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000004c40), 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c06, r0) 15:14:48 executing program 0: r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x4, r0, r1) 15:14:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd3074cfdaa4e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc202", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:14:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x134, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x18, 0x8, @dev}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x134}, 0x1, 0xf000000}, 0x0) 15:14:48 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_GET_NAME(0x17, &(0x7f0000000080)=""/45) 15:14:48 executing program 5: unshare(0x2a000400) socket$packet(0x11, 0x2, 0x300) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 15:14:48 executing program 0: r0 = epoll_create(0x9) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x1}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) [ 94.356236][ T1331] kernel write not supported for file [eventfd] (pid: 1331 comm: kworker/1:3) [ 94.374726][ T9128] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:14:48 executing program 3: r0 = socket(0x10, 0x800000000000002, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) close(r0) 15:14:48 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5f14fe01b2a4a29093020604dffffffe060405040539000900350006080100000019000b40060c1001020022dc1338d54404139b84136ef75afb83de4411000500", 0xff72}, {&(0x7f0000000040)="73005000d612110000ff0ea988", 0xd}], 0x2}, 0x0) 15:14:48 executing program 5: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) [ 94.397559][ T9139] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:14:49 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_GET_NAME(0x17, &(0x7f0000000080)=""/45) [ 94.438292][ T9149] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 94.477093][ T9149] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 15:14:49 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) finit_module(r0, 0x0, 0x0) 15:14:49 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 15:14:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x134, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x18, 0x8, @dev}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x134}, 0x1, 0xf000000}, 0x0) 15:14:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000200)={{r2, r3+10000000}, {0x0, r4+10000000}}, &(0x7f0000000240)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r5+10000000}, &(0x7f00000002c0)) 15:14:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xea, &(0x7f0000000300)="f47970eb7c3fd54103001b666cc360306aa606a0c2a76e59b61d6afc3d4e2440445c9aff7d1667630af4fb9d68e220fc5b566ba80478a5900900e335cb968ade2f45e23b144dafb12214950f64ee0421b18ea25b4c1d5120c25244c297aef21f77e5e1aaff7ff2a60bf90035719e9893ef3d4594c5253f1ef16fbc7c6223eac45f15698bac0157e37e48b091aa0183fb6ddbc34c8415c132cd904045cf212136b3c73e604359805315d0fb204a25f1607f2aefd0d207d511b5b79bec36b1db65e617ed1eac5bd919ce79ac94ca75141f0c3e6771d333942703344d01bf9f50cd89b0832f24db0e2105c6"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:14:49 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_GET_NAME(0x17, &(0x7f0000000080)=""/45) 15:14:49 executing program 1: r0 = fsopen(&(0x7f0000000200)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000100)='%}^]+$\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:14:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) 15:14:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x134, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x18, 0x8, @dev}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x134}, 0x1, 0xf000000}, 0x0) 15:14:49 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) prctl$PR_GET_NAME(0x17, &(0x7f0000000080)=""/45) [ 94.557879][ T9175] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:14:49 executing program 4: sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2f, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), 0xffffffffffffffff) 15:14:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x134, r1, 0x605, 0x0, 0x0, {0x1, 0x5}, [@NLBL_MGMT_A_DOMAIN={0x106, 0x1, '\x02\x80\x03l\x14\x10\xbc\x90;\xa8F\xcd3\xb86e_qS\r\xbc\x88;\x14afZa7-\xbf\xf4\xd2\n\x8a\xcdB\xd2\xa61\x1a\t{\xa5#|1@2FMr\xf6=\xa7\x88\x1a<\xf5\x93\xb6\xaf\xd0 L\xba\x95H\xf9\xe4\xb7[)\x19#\xb4\x83\xb7D\x1c\x02CR\xf6)bs\xc3\xa4\xb0\xe0l\x95\x7f\xa3\x18\xf7\x04\xd2)\xe6@\xaa\xe0\xcet\x99\x1d\x17\xe5&\xe7h#\xbc9\xd2u.h%\xbf\".aD\xf8)5\xf47\x87p\x18\xf4\x95\x0e\xa1SY\n\xfbn\xbe\xb1\xbef\xfe\xae\x14\xb2\x13\x88\x06\xbd\a\xb4\x90\xf2\xc5\x04+\x86l\x1e\x83\x1aA\x95\xd0\x0e\x03/\xde\x1a\xccNT\xf4\xad\x99\x83\xaf\x81Nz\xb2@\x1e\x82>:\xc9n\xe8\x16,\xccu\a(h>\x015\xadd\xce\x99k{\x91\xd9[B\xd3\x1f>{\xf6.\xa3d\xce\x7f\xb0\xaa\xe6~\xf45\xd4v7z\xffJ\xdeN\xd5\xb1\xa2t\xacj\xb8h\xe5\x98\xb6\xf3\xa0\xe0\xbc\x1d\x00\x0f\xf7'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x18, 0x8, @dev}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}]}, 0x134}, 0x1, 0xf000000}, 0x0) 15:14:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) listen(r2, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e1) [ 94.627612][ T9198] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.684299][ T9210] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 94.684900][ T9211] new mount options do not match the existing superblock, will be ignored [ 94.705764][ T9211] option changes via remount are deprecated (pid=9204 comm=syz-executor.4) [ 94.715688][ T9211] new mount options do not match the existing superblock, will be ignored 15:14:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x34, 0x0, 0x0, 0x4}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 15:14:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000200)={r3, 0x1, 0x6, @broadcast}, 0x10) 15:14:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) mknod$loop(0x0, 0x3020, 0x0) 15:14:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xea, &(0x7f0000000300)="f47970eb7c3fd54103001b666cc360306aa606a0c2a76e59b61d6afc3d4e2440445c9aff7d1667630af4fb9d68e220fc5b566ba80478a5900900e335cb968ade2f45e23b144dafb12214950f64ee0421b18ea25b4c1d5120c25244c297aef21f77e5e1aaff7ff2a60bf90035719e9893ef3d4594c5253f1ef16fbc7c6223eac45f15698bac0157e37e48b091aa0183fb6ddbc34c8415c132cd904045cf212136b3c73e604359805315d0fb204a25f1607f2aefd0d207d511b5b79bec36b1db65e617ed1eac5bd919ce79ac94ca75141f0c3e6771d333942703344d01bf9f50cd89b0832f24db0e2105c6"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:14:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000200)={{r2, r3+10000000}, {0x0, r4+10000000}}, &(0x7f0000000240)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r5+10000000}, &(0x7f00000002c0)) 15:14:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) listen(r2, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e1) 15:14:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30313738333335313800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003aa2ac8103a046169889a50d8894c561010040000c00000000000000e0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000004300000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e0f4655fe0f4655fe0f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000e0f4655fe0f4655fe0f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011600)="20000000688aa2d2688aa2d200000000e0f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011700)="8081000000601020e0f4655fe0f4655fe0f4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000e0f4655f00"/160, 0xa0, 0x2600}, {&(0x7f0000011800)="c041000000380000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000020000000", 0x40, 0x2a00}, {&(0x7f0000011900)="20000000000000000000000000000000e0f4655f000000000000000000000000000002ea00"/64, 0x40, 0x2a80}, {&(0x7f0000011a00)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000001fb537300000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2b00}, {&(0x7f0000011b00)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000c6914ad800000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011c00)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3031373833333531382f66696c65302f66696c6530000000000000000000000000000000000000000000001f44752800000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000", 0xa0, 0x2d00}, {&(0x7f0000011d00)="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", 0x1a0, 0x2e00}, {&(0x7f0000011f00)="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", 0x100, 0x3000}, {&(0x7f0000012000)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012100)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x10000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012800)="504d4d00504d4dffe0f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x28000}], 0x0, &(0x7f0000012e00)) 15:14:52 executing program 0: unshare(0x22060400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x1f, 0x0) 15:14:52 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) mknod$loop(0x0, 0x3020, 0x0) 15:14:52 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) mknod$loop(0x0, 0x3020, 0x0) 15:14:52 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080)=""/176, 0xb0) 15:14:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30313738333335313800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003aa2ac8103a046169889a50d8894c561010040000c00000000000000e0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000004300000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e0f4655fe0f4655fe0f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000e0f4655fe0f4655fe0f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011600)="20000000688aa2d2688aa2d200000000e0f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011700)="8081000000601020e0f4655fe0f4655fe0f4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000e0f4655f00"/160, 0xa0, 0x2600}, {&(0x7f0000011800)="c041000000380000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000020000000", 0x40, 0x2a00}, {&(0x7f0000011900)="20000000000000000000000000000000e0f4655f000000000000000000000000000002ea00"/64, 0x40, 0x2a80}, {&(0x7f0000011a00)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000001fb537300000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2b00}, {&(0x7f0000011b00)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000c6914ad800000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011c00)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3031373833333531382f66696c65302f66696c6530000000000000000000000000000000000000000000001f44752800000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000", 0xa0, 0x2d00}, {&(0x7f0000011d00)="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", 0x1a0, 0x2e00}, {&(0x7f0000011f00)="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", 0x100, 0x3000}, {&(0x7f0000012000)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012100)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x10000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012800)="504d4d00504d4dffe0f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x28000}], 0x0, &(0x7f0000012e00)) [ 97.565440][ T9253] loop2: detected capacity change from 0 to 2048 [ 97.595033][ T9253] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:14:52 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xdc16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) mknod$loop(0x0, 0x3020, 0x0) 15:14:52 executing program 0: perf_event_open(&(0x7f0000000080)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80b4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806013) 15:14:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) [ 97.699104][ T9289] loop2: detected capacity change from 0 to 2048 [ 97.707599][ T9288] loop4: detected capacity change from 0 to 264192 [ 97.725074][ T9289] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 97.740314][ T9288] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:14:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xea, &(0x7f0000000300)="f47970eb7c3fd54103001b666cc360306aa606a0c2a76e59b61d6afc3d4e2440445c9aff7d1667630af4fb9d68e220fc5b566ba80478a5900900e335cb968ade2f45e23b144dafb12214950f64ee0421b18ea25b4c1d5120c25244c297aef21f77e5e1aaff7ff2a60bf90035719e9893ef3d4594c5253f1ef16fbc7c6223eac45f15698bac0157e37e48b091aa0183fb6ddbc34c8415c132cd904045cf212136b3c73e604359805315d0fb204a25f1607f2aefd0d207d511b5b79bec36b1db65e617ed1eac5bd919ce79ac94ca75141f0c3e6771d333942703344d01bf9f50cd89b0832f24db0e2105c6"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:14:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f0000000200)={{r2, r3+10000000}, {0x0, r4+10000000}}, &(0x7f0000000240)) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r5+10000000}, &(0x7f00000002c0)) 15:14:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30313738333335313800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003aa2ac8103a046169889a50d8894c561010040000c00000000000000e0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000004300000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e0f4655fe0f4655fe0f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000e0f4655fe0f4655fe0f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011600)="20000000688aa2d2688aa2d200000000e0f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011700)="8081000000601020e0f4655fe0f4655fe0f4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000e0f4655f00"/160, 0xa0, 0x2600}, {&(0x7f0000011800)="c041000000380000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000020000000", 0x40, 0x2a00}, {&(0x7f0000011900)="20000000000000000000000000000000e0f4655f000000000000000000000000000002ea00"/64, 0x40, 0x2a80}, {&(0x7f0000011a00)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000001fb537300000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2b00}, {&(0x7f0000011b00)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000c6914ad800000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011c00)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3031373833333531382f66696c65302f66696c6530000000000000000000000000000000000000000000001f44752800000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000", 0xa0, 0x2d00}, {&(0x7f0000011d00)="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", 0x1a0, 0x2e00}, {&(0x7f0000011f00)="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", 0x100, 0x3000}, {&(0x7f0000012000)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012100)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x10000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012800)="504d4d00504d4dffe0f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x28000}], 0x0, &(0x7f0000012e00)) 15:14:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) 15:14:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)="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", 0x1db}, {&(0x7f00000018c0)="9bda59713a4f0779920700959d59095f0470cbb29a3938f48cca67b8ad65b7ec00e5b320f431db9eb69f59c8ae40", 0x2e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001d00)="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", 0x1cc}, {&(0x7f0000000180)="9e6679a00c584cec9affd672989e27d4b5815f6aed88365f375e304e5ecbda1c0372118c234ca6c84d7413252b0eab3af22f57e370c18ee48da75f82bb148627f2b85b734a1f27c0718bf239cc1f8f5fc7626cd5daadcc0f469b33f6", 0x5c}], 0x2}}], 0x2, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000004c0)=""/217, 0xd9}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="dce6aaf9aa", 0xe8b, 0x5, 0x0, 0x0) 15:14:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) listen(r2, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e1) 15:14:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) [ 100.582715][ T9317] loop4: detected capacity change from 0 to 264192 [ 100.590568][ T9318] loop2: detected capacity change from 0 to 2048 [ 100.608046][ T9317] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:14:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)="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", 0x1db}, {&(0x7f00000018c0)="9bda59713a4f0779920700959d59095f0470cbb29a3938f48cca67b8ad65b7ec00e5b320f431db9eb69f59c8ae40", 0x2e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001d00)="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", 0x1cc}, {&(0x7f0000000180)="9e6679a00c584cec9affd672989e27d4b5815f6aed88365f375e304e5ecbda1c0372118c234ca6c84d7413252b0eab3af22f57e370c18ee48da75f82bb148627f2b85b734a1f27c0718bf239cc1f8f5fc7626cd5daadcc0f469b33f6", 0x5c}], 0x2}}], 0x2, 0x0) recvmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000004c0)=""/217, 0xd9}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="dce6aaf9aa", 0xe8b, 0x5, 0x0, 0x0) 15:14:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) 15:14:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000100000005000000000004000040000020000000e0f4655fe0f4655f0100ffff53ef010001000000e0f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e30313738333335313800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="0000000000000000000000003aa2ac8103a046169889a50d8894c561010040000c00000000000000e0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000004300000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000e0f4655fe0f4655fe0f4655f00"/4128, 0x1020, 0x1000}, {&(0x7f0000011500)="ed41000000080000e0f4655fe0f4655fe0f4655f00000000000004004000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x2100}, {&(0x7f0000011600)="20000000688aa2d2688aa2d200000000e0f4655f00"/32, 0x20, 0x2180}, {&(0x7f0000011700)="8081000000601020e0f4655fe0f4655fe0f4655f00000000000001004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000e0f4655f00"/160, 0xa0, 0x2600}, {&(0x7f0000011800)="c041000000380000e0f4655fe0f4655fe0f4655f00000000000002004000000000000800000000000af301000400000000000000000000000700000020000000", 0x40, 0x2a00}, {&(0x7f0000011900)="20000000000000000000000000000000e0f4655f000000000000000000000000000002ea00"/64, 0x40, 0x2a80}, {&(0x7f0000011a00)="ed4100003c000000e0f4655fe0f4655fe0f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000001fb537300000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x2b00}, {&(0x7f0000011b00)="ed8100001a040000e0f4655fe0f4655fe0f4655f00000000000001004000000000000800010000000af301000400000000000000000000000100000050000000000000000000000000000000000000000000000000000000000000000000000000000000c6914ad800000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000", 0xa0, 0x2c00}, {&(0x7f0000011c00)="ffa1000026000000e0f4655fe0f4655fe0f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3031373833333531382f66696c65302f66696c6530000000000000000000000000000000000000000000001f44752800000000000000000000000000000000000000000000000020000000688aa2d2688aa2d2688aa2d2e0f4655f688aa2d20000000000000000", 0xa0, 0x2d00}, {&(0x7f0000011d00)="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", 0x1a0, 0x2e00}, {&(0x7f0000011f00)="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", 0x100, 0x3000}, {&(0x7f0000012000)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x80, 0x8000}, {&(0x7f0000012100)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8070000", 0x20, 0x10000}, {&(0x7f0000012200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x10800}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11000}, {&(0x7f0000012400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x11800}, {&(0x7f0000012500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12000}, {&(0x7f0000012600)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x12800}, {&(0x7f0000012700)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x13000}, {&(0x7f0000012800)="504d4d00504d4dffe0f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033310075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x20000}, {&(0x7f0000012900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x28000}], 0x0, &(0x7f0000012e00)) 15:14:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20004091, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendmmsg$sock(r0, &(0x7f0000000340)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000007c0)="1ad54ecd3bd296354b870a3765cf2cc87defe6cfb5d79a40127ef03db054dd7e0bcd9135eae48dac67146101a93c506d85663b10256423d1f68538e32755c4b77f1d7d9e4b403f9989a273b132f16e6ddc1f8cca4c3a8c16335ab42d2803cf13dcd846a3deb37c40c7f653f8746ac2528d9f98f00d924efd805d7f5e0edea02aa0469c2c16eb4b0a18e72da19c81b29626414f153f47b7fd8bc1a582c6be68f02c7c48250cc2ba5a2ac26f5768eb7b698ca553481514eb703ef794af469d211203eeb5b93d6ed167c783d97e788ef2d3720300686f1a512165961e6fa1430071cac04e6c2247584613db5f2a9dafbd00e10c8efc2d21b76b78a71303af93e5ca7cd641fff07