Warning: Permanently added '10.128.15.206' (ECDSA) to the list of known hosts. 2021/05/16 16:21:15 fuzzer started 2021/05/16 16:21:15 dialing manager at 10.128.0.163:33045 2021/05/16 16:21:15 syscalls: 1997 2021/05/16 16:21:15 code coverage: enabled 2021/05/16 16:21:15 comparison tracing: enabled 2021/05/16 16:21:15 extra coverage: enabled 2021/05/16 16:21:15 setuid sandbox: enabled 2021/05/16 16:21:15 namespace sandbox: enabled 2021/05/16 16:21:15 Android sandbox: enabled 2021/05/16 16:21:15 fault injection: enabled 2021/05/16 16:21:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/16 16:21:15 net packet injection: /dev/net/tun does not exist 2021/05/16 16:21:15 net device setup: enabled 2021/05/16 16:21:15 concurrency sanitizer: enabled 2021/05/16 16:21:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/16 16:21:15 USB emulation: /dev/raw-gadget does not exist 2021/05/16 16:21:15 hci packet injection: /dev/vhci does not exist 2021/05/16 16:21:15 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/16 16:21:15 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/16 16:21:16 suppressing KCSAN reports in functions: 'xas_find_marked' '__add_to_page_cache_locked' 'ext4_writepages' '__xa_clear_mark' 'dd_has_work' '__writeback_single_inode' 'do_nanosleep' 'exit_mm' 'kauditd_thread' 'generic_write_end' 'alloc_pid' 'blk_mq_rq_ctx_init' 'do_signal_stop' 'blk_mq_dispatch_rq_list' 'n_tty_receive_buf_common' 'xas_clear_mark' 'ext4_free_inodes_count' 'fsnotify' '__xa_set_mark' '_find_next_bit' 'futex_wait_queue_me' 'step_into' '__blkdev_put' 'file_write_and_wait_range' '__mark_inode_dirty' '__io_queue_sqe' 'shmem_symlink' 'do_readlinkat' 'blk_mq_sched_dispatch_requests' 'do_sys_poll' 'ext4_mark_iloc_dirty' 2021/05/16 16:21:16 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/16 16:21:16 fetching corpus: 50, signal 8187/12086 (executing program) 2021/05/16 16:21:17 fetching corpus: 100, signal 16006/21684 (executing program) 2021/05/16 16:21:17 fetching corpus: 150, signal 20551/27993 (executing program) 2021/05/16 16:21:17 fetching corpus: 200, signal 26333/35438 (executing program) 2021/05/16 16:21:17 fetching corpus: 250, signal 30717/41427 (executing program) 2021/05/16 16:21:17 fetching corpus: 300, signal 34774/47017 (executing program) 2021/05/16 16:21:17 fetching corpus: 350, signal 38007/51841 (executing program) 2021/05/16 16:21:17 fetching corpus: 400, signal 42578/57873 (executing program) 2021/05/16 16:21:17 fetching corpus: 450, signal 45446/62223 (executing program) 2021/05/16 16:21:17 fetching corpus: 500, signal 48551/66763 (executing program) 2021/05/16 16:21:17 fetching corpus: 550, signal 51418/71062 (executing program) 2021/05/16 16:21:17 fetching corpus: 600, signal 53670/74752 (executing program) 2021/05/16 16:21:17 fetching corpus: 650, signal 57241/79571 (executing program) 2021/05/16 16:21:17 fetching corpus: 700, signal 59609/83265 (executing program) 2021/05/16 16:21:17 fetching corpus: 750, signal 62751/87655 (executing program) 2021/05/16 16:21:17 fetching corpus: 800, signal 64846/91031 (executing program) 2021/05/16 16:21:17 fetching corpus: 850, signal 66748/94211 (executing program) 2021/05/16 16:21:17 fetching corpus: 900, signal 68988/97696 (executing program) 2021/05/16 16:21:17 fetching corpus: 950, signal 70264/100255 (executing program) 2021/05/16 16:21:17 fetching corpus: 1000, signal 72659/103794 (executing program) 2021/05/16 16:21:17 fetching corpus: 1050, signal 74599/106909 (executing program) 2021/05/16 16:21:17 fetching corpus: 1100, signal 77588/110930 (executing program) 2021/05/16 16:21:17 fetching corpus: 1150, signal 78750/113345 (executing program) 2021/05/16 16:21:17 fetching corpus: 1200, signal 79634/115502 (executing program) 2021/05/16 16:21:18 fetching corpus: 1250, signal 82001/118912 (executing program) 2021/05/16 16:21:18 fetching corpus: 1300, signal 83926/121877 (executing program) 2021/05/16 16:21:18 fetching corpus: 1350, signal 85429/124478 (executing program) 2021/05/16 16:21:18 fetching corpus: 1400, signal 86781/126953 (executing program) 2021/05/16 16:21:18 fetching corpus: 1450, signal 87675/129026 (executing program) 2021/05/16 16:21:18 fetching corpus: 1500, signal 88943/131438 (executing program) 2021/05/16 16:21:18 fetching corpus: 1550, signal 90469/133995 (executing program) 2021/05/16 16:21:18 fetching corpus: 1600, signal 91500/136138 (executing program) 2021/05/16 16:21:18 fetching corpus: 1650, signal 92862/138525 (executing program) 2021/05/16 16:21:18 fetching corpus: 1700, signal 94017/140767 (executing program) 2021/05/16 16:21:18 fetching corpus: 1750, signal 95325/143134 (executing program) 2021/05/16 16:21:18 fetching corpus: 1800, signal 96693/145458 (executing program) 2021/05/16 16:21:18 fetching corpus: 1850, signal 98038/147755 (executing program) 2021/05/16 16:21:18 fetching corpus: 1900, signal 98822/149614 (executing program) 2021/05/16 16:21:18 fetching corpus: 1950, signal 100097/151798 (executing program) 2021/05/16 16:21:18 fetching corpus: 2000, signal 101706/154207 (executing program) 2021/05/16 16:21:18 fetching corpus: 2050, signal 102661/156172 (executing program) 2021/05/16 16:21:18 fetching corpus: 2100, signal 103378/157909 (executing program) 2021/05/16 16:21:18 fetching corpus: 2150, signal 104588/160052 (executing program) 2021/05/16 16:21:18 fetching corpus: 2200, signal 105226/161761 (executing program) 2021/05/16 16:21:18 fetching corpus: 2250, signal 106247/163667 (executing program) 2021/05/16 16:21:18 fetching corpus: 2300, signal 106860/165309 (executing program) 2021/05/16 16:21:18 fetching corpus: 2350, signal 108511/167692 (executing program) 2021/05/16 16:21:18 fetching corpus: 2400, signal 109127/169371 (executing program) 2021/05/16 16:21:18 fetching corpus: 2450, signal 110647/171538 (executing program) 2021/05/16 16:21:18 fetching corpus: 2500, signal 111883/173518 (executing program) 2021/05/16 16:21:18 fetching corpus: 2550, signal 112731/175221 (executing program) 2021/05/16 16:21:19 fetching corpus: 2600, signal 113832/177143 (executing program) 2021/05/16 16:21:19 fetching corpus: 2650, signal 114662/178845 (executing program) 2021/05/16 16:21:19 fetching corpus: 2700, signal 115342/180442 (executing program) 2021/05/16 16:21:19 fetching corpus: 2750, signal 115990/181995 (executing program) 2021/05/16 16:21:19 fetching corpus: 2799, signal 116703/183568 (executing program) 2021/05/16 16:21:19 fetching corpus: 2849, signal 117673/185335 (executing program) 2021/05/16 16:21:19 fetching corpus: 2899, signal 118823/187075 (executing program) 2021/05/16 16:21:19 fetching corpus: 2949, signal 119321/188554 (executing program) 2021/05/16 16:21:19 fetching corpus: 2999, signal 120092/190158 (executing program) 2021/05/16 16:21:19 fetching corpus: 3049, signal 120657/191674 (executing program) 2021/05/16 16:21:19 fetching corpus: 3099, signal 121157/193101 (executing program) 2021/05/16 16:21:19 fetching corpus: 3149, signal 121791/194615 (executing program) 2021/05/16 16:21:19 fetching corpus: 3199, signal 122776/196305 (executing program) 2021/05/16 16:21:19 fetching corpus: 3249, signal 123829/198040 (executing program) 2021/05/16 16:21:19 fetching corpus: 3299, signal 124555/199549 (executing program) 2021/05/16 16:21:19 fetching corpus: 3349, signal 125114/200940 (executing program) 2021/05/16 16:21:19 fetching corpus: 3399, signal 125879/202432 (executing program) 2021/05/16 16:21:19 fetching corpus: 3449, signal 126918/204119 (executing program) 2021/05/16 16:21:19 fetching corpus: 3499, signal 127687/205619 (executing program) 2021/05/16 16:21:19 fetching corpus: 3549, signal 129909/207864 (executing program) 2021/05/16 16:21:19 fetching corpus: 3599, signal 131015/209495 (executing program) 2021/05/16 16:21:19 fetching corpus: 3649, signal 131890/210993 (executing program) 2021/05/16 16:21:19 fetching corpus: 3699, signal 132542/212391 (executing program) 2021/05/16 16:21:19 fetching corpus: 3749, signal 133368/213852 (executing program) 2021/05/16 16:21:19 fetching corpus: 3799, signal 134323/215382 (executing program) 2021/05/16 16:21:19 fetching corpus: 3849, signal 135342/216856 (executing program) 2021/05/16 16:21:20 fetching corpus: 3899, signal 136260/218288 (executing program) 2021/05/16 16:21:20 fetching corpus: 3949, signal 136825/219606 (executing program) 2021/05/16 16:21:20 fetching corpus: 3999, signal 137706/221012 (executing program) 2021/05/16 16:21:20 fetching corpus: 4049, signal 138416/222336 (executing program) 2021/05/16 16:21:20 fetching corpus: 4098, signal 139088/223647 (executing program) 2021/05/16 16:21:20 fetching corpus: 4148, signal 139483/224811 (executing program) 2021/05/16 16:21:20 fetching corpus: 4198, signal 140143/226078 (executing program) 2021/05/16 16:21:20 fetching corpus: 4248, signal 141168/227491 (executing program) 2021/05/16 16:21:20 fetching corpus: 4298, signal 141754/228706 (executing program) 2021/05/16 16:21:20 fetching corpus: 4348, signal 142253/229897 (executing program) 2021/05/16 16:21:20 fetching corpus: 4398, signal 142851/231155 (executing program) 2021/05/16 16:21:20 fetching corpus: 4448, signal 143362/232318 (executing program) 2021/05/16 16:21:20 fetching corpus: 4498, signal 144068/233588 (executing program) 2021/05/16 16:21:20 fetching corpus: 4548, signal 144562/234733 (executing program) 2021/05/16 16:21:20 fetching corpus: 4598, signal 145312/235980 (executing program) 2021/05/16 16:21:20 fetching corpus: 4648, signal 146060/237200 (executing program) 2021/05/16 16:21:20 fetching corpus: 4698, signal 146475/238326 (executing program) 2021/05/16 16:21:20 fetching corpus: 4748, signal 147176/239551 (executing program) 2021/05/16 16:21:20 fetching corpus: 4798, signal 147757/240730 (executing program) 2021/05/16 16:21:20 fetching corpus: 4848, signal 148347/241856 (executing program) 2021/05/16 16:21:20 fetching corpus: 4898, signal 148921/242987 (executing program) 2021/05/16 16:21:20 fetching corpus: 4948, signal 149263/244013 (executing program) 2021/05/16 16:21:20 fetching corpus: 4998, signal 149772/245084 (executing program) 2021/05/16 16:21:20 fetching corpus: 5048, signal 150111/246125 (executing program) 2021/05/16 16:21:20 fetching corpus: 5098, signal 150558/247172 (executing program) 2021/05/16 16:21:20 fetching corpus: 5147, signal 151038/248259 (executing program) 2021/05/16 16:21:21 fetching corpus: 5197, signal 151675/249357 (executing program) 2021/05/16 16:21:21 fetching corpus: 5247, signal 152124/250443 (executing program) 2021/05/16 16:21:21 fetching corpus: 5297, signal 152741/251512 (executing program) 2021/05/16 16:21:21 fetching corpus: 5347, signal 153248/252591 (executing program) 2021/05/16 16:21:21 fetching corpus: 5397, signal 154129/253724 (executing program) 2021/05/16 16:21:21 fetching corpus: 5447, signal 154443/254730 (executing program) 2021/05/16 16:21:21 fetching corpus: 5497, signal 154815/255749 (executing program) 2021/05/16 16:21:21 fetching corpus: 5547, signal 155251/256779 (executing program) 2021/05/16 16:21:21 fetching corpus: 5596, signal 155908/257847 (executing program) 2021/05/16 16:21:21 fetching corpus: 5646, signal 156568/258888 (executing program) 2021/05/16 16:21:21 fetching corpus: 5696, signal 157166/259904 (executing program) 2021/05/16 16:21:21 fetching corpus: 5746, signal 157617/260859 (executing program) 2021/05/16 16:21:21 fetching corpus: 5796, signal 158251/261846 (executing program) 2021/05/16 16:21:21 fetching corpus: 5846, signal 158750/262767 (executing program) 2021/05/16 16:21:21 fetching corpus: 5896, signal 159391/263752 (executing program) 2021/05/16 16:21:21 fetching corpus: 5946, signal 159952/264704 (executing program) 2021/05/16 16:21:21 fetching corpus: 5996, signal 160333/265673 (executing program) 2021/05/16 16:21:21 fetching corpus: 6046, signal 160805/266642 (executing program) 2021/05/16 16:21:21 fetching corpus: 6096, signal 161241/267542 (executing program) 2021/05/16 16:21:21 fetching corpus: 6146, signal 161573/268429 (executing program) 2021/05/16 16:21:21 fetching corpus: 6196, signal 162117/269347 (executing program) 2021/05/16 16:21:21 fetching corpus: 6246, signal 162582/270233 (executing program) 2021/05/16 16:21:21 fetching corpus: 6296, signal 162927/271138 (executing program) 2021/05/16 16:21:21 fetching corpus: 6346, signal 163834/272107 (executing program) 2021/05/16 16:21:21 fetching corpus: 6396, signal 164631/273017 (executing program) 2021/05/16 16:21:21 fetching corpus: 6446, signal 165089/273877 (executing program) 2021/05/16 16:21:21 fetching corpus: 6496, signal 165411/274750 (executing program) 2021/05/16 16:21:22 fetching corpus: 6546, signal 165858/275601 (executing program) 2021/05/16 16:21:22 fetching corpus: 6596, signal 166325/276470 (executing program) 2021/05/16 16:21:22 fetching corpus: 6646, signal 166632/277359 (executing program) 2021/05/16 16:21:22 fetching corpus: 6696, signal 167053/278201 (executing program) 2021/05/16 16:21:22 fetching corpus: 6746, signal 167604/279028 (executing program) 2021/05/16 16:21:22 fetching corpus: 6796, signal 168034/279871 (executing program) 2021/05/16 16:21:22 fetching corpus: 6846, signal 168635/280720 (executing program) 2021/05/16 16:21:22 fetching corpus: 6896, signal 168982/281569 (executing program) 2021/05/16 16:21:22 fetching corpus: 6946, signal 169309/282374 (executing program) 2021/05/16 16:21:22 fetching corpus: 6996, signal 169763/283185 (executing program) 2021/05/16 16:21:22 fetching corpus: 7046, signal 170073/283885 (executing program) 2021/05/16 16:21:22 fetching corpus: 7096, signal 170860/283885 (executing program) 2021/05/16 16:21:22 fetching corpus: 7146, signal 171384/283885 (executing program) 2021/05/16 16:21:22 fetching corpus: 7196, signal 171937/283885 (executing program) 2021/05/16 16:21:22 fetching corpus: 7246, signal 172276/283885 (executing program) 2021/05/16 16:21:22 fetching corpus: 7296, signal 172705/283885 (executing program) 2021/05/16 16:21:22 fetching corpus: 7346, signal 173120/283885 (executing program) 2021/05/16 16:21:22 fetching corpus: 7396, signal 173652/283886 (executing program) 2021/05/16 16:21:22 fetching corpus: 7446, signal 174021/283888 (executing program) 2021/05/16 16:21:22 fetching corpus: 7496, signal 174340/283888 (executing program) 2021/05/16 16:21:22 fetching corpus: 7546, signal 174820/283888 (executing program) 2021/05/16 16:21:22 fetching corpus: 7596, signal 175227/283888 (executing program) 2021/05/16 16:21:22 fetching corpus: 7646, signal 175585/283888 (executing program) 2021/05/16 16:21:22 fetching corpus: 7696, signal 175909/283888 (executing program) 2021/05/16 16:21:22 fetching corpus: 7746, signal 176259/283888 (executing program) 2021/05/16 16:21:22 fetching corpus: 7796, signal 176738/283888 (executing program) 2021/05/16 16:21:22 fetching corpus: 7846, signal 177091/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 7896, signal 177476/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 7946, signal 177817/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 7996, signal 178330/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 8046, signal 178678/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 8096, signal 179137/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 8146, signal 179409/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 8196, signal 179781/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 8246, signal 180237/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 8296, signal 180570/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 8346, signal 181102/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 8396, signal 181422/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 8446, signal 181912/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 8496, signal 182369/283889 (executing program) 2021/05/16 16:21:23 fetching corpus: 8546, signal 182744/283905 (executing program) 2021/05/16 16:21:23 fetching corpus: 8596, signal 183118/283905 (executing program) 2021/05/16 16:21:23 fetching corpus: 8646, signal 183660/283905 (executing program) 2021/05/16 16:21:23 fetching corpus: 8696, signal 184069/283905 (executing program) 2021/05/16 16:21:23 fetching corpus: 8746, signal 184564/283905 (executing program) 2021/05/16 16:21:23 fetching corpus: 8796, signal 184938/283906 (executing program) 2021/05/16 16:21:23 fetching corpus: 8846, signal 185244/283906 (executing program) 2021/05/16 16:21:23 fetching corpus: 8896, signal 185702/283906 (executing program) 2021/05/16 16:21:23 fetching corpus: 8946, signal 186019/283906 (executing program) 2021/05/16 16:21:23 fetching corpus: 8996, signal 186242/283906 (executing program) 2021/05/16 16:21:23 fetching corpus: 9046, signal 186630/283906 (executing program) 2021/05/16 16:21:23 fetching corpus: 9096, signal 186869/283906 (executing program) 2021/05/16 16:21:23 fetching corpus: 9146, signal 187190/283906 (executing program) 2021/05/16 16:21:23 fetching corpus: 9196, signal 187794/283906 (executing program) 2021/05/16 16:21:23 fetching corpus: 9246, signal 188166/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9296, signal 188437/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9346, signal 188733/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9396, signal 189060/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9446, signal 189293/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9496, signal 189623/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9546, signal 190075/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9596, signal 190525/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9646, signal 190806/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9696, signal 191217/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9746, signal 191444/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9796, signal 191770/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9846, signal 192118/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9896, signal 192506/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9946, signal 193116/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 9996, signal 193442/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 10046, signal 193792/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 10096, signal 194276/283906 (executing program) 2021/05/16 16:21:24 fetching corpus: 10146, signal 194593/283911 (executing program) 2021/05/16 16:21:24 fetching corpus: 10195, signal 195049/283911 (executing program) 2021/05/16 16:21:24 fetching corpus: 10245, signal 195438/283911 (executing program) 2021/05/16 16:21:24 fetching corpus: 10295, signal 195826/283919 (executing program) 2021/05/16 16:21:24 fetching corpus: 10345, signal 196063/283919 (executing program) 2021/05/16 16:21:24 fetching corpus: 10395, signal 196275/283919 (executing program) 2021/05/16 16:21:24 fetching corpus: 10445, signal 196521/283919 (executing program) 2021/05/16 16:21:24 fetching corpus: 10495, signal 196849/283920 (executing program) 2021/05/16 16:21:24 fetching corpus: 10545, signal 197424/283920 (executing program) 2021/05/16 16:21:24 fetching corpus: 10595, signal 197745/283920 (executing program) 2021/05/16 16:21:24 fetching corpus: 10645, signal 198024/283920 (executing program) 2021/05/16 16:21:24 fetching corpus: 10695, signal 198285/283920 (executing program) 2021/05/16 16:21:25 fetching corpus: 10745, signal 198578/283920 (executing program) 2021/05/16 16:21:25 fetching corpus: 10795, signal 198802/283920 (executing program) 2021/05/16 16:21:25 fetching corpus: 10845, signal 199370/283934 (executing program) 2021/05/16 16:21:25 fetching corpus: 10895, signal 199622/283937 (executing program) 2021/05/16 16:21:25 fetching corpus: 10945, signal 199892/283937 (executing program) 2021/05/16 16:21:25 fetching corpus: 10995, signal 200112/283937 (executing program) 2021/05/16 16:21:25 fetching corpus: 11045, signal 200474/283937 (executing program) 2021/05/16 16:21:25 fetching corpus: 11095, signal 200688/283937 (executing program) 2021/05/16 16:21:25 fetching corpus: 11145, signal 201057/283937 (executing program) 2021/05/16 16:21:25 fetching corpus: 11195, signal 201425/283937 (executing program) 2021/05/16 16:21:25 fetching corpus: 11245, signal 201843/283938 (executing program) 2021/05/16 16:21:25 fetching corpus: 11295, signal 202109/283938 (executing program) 2021/05/16 16:21:25 fetching corpus: 11345, signal 202387/283938 (executing program) 2021/05/16 16:21:25 fetching corpus: 11395, signal 202767/283938 (executing program) 2021/05/16 16:21:25 fetching corpus: 11445, signal 203061/283938 (executing program) 2021/05/16 16:21:25 fetching corpus: 11495, signal 203635/283938 (executing program) 2021/05/16 16:21:25 fetching corpus: 11544, signal 203974/283938 (executing program) 2021/05/16 16:21:25 fetching corpus: 11594, signal 204242/283942 (executing program) 2021/05/16 16:21:25 fetching corpus: 11644, signal 204500/283942 (executing program) 2021/05/16 16:21:25 fetching corpus: 11694, signal 204808/283942 (executing program) 2021/05/16 16:21:25 fetching corpus: 11744, signal 205061/283942 (executing program) 2021/05/16 16:21:25 fetching corpus: 11794, signal 205273/283942 (executing program) 2021/05/16 16:21:25 fetching corpus: 11844, signal 205558/283942 (executing program) 2021/05/16 16:21:25 fetching corpus: 11894, signal 205902/283942 (executing program) 2021/05/16 16:21:25 fetching corpus: 11944, signal 206155/283942 (executing program) 2021/05/16 16:21:25 fetching corpus: 11994, signal 206478/283942 (executing program) 2021/05/16 16:21:25 fetching corpus: 12044, signal 206724/283942 (executing program) 2021/05/16 16:21:25 fetching corpus: 12094, signal 207051/283942 (executing program) 2021/05/16 16:21:25 fetching corpus: 12144, signal 207323/283942 (executing program) 2021/05/16 16:21:26 fetching corpus: 12193, signal 207549/283943 (executing program) 2021/05/16 16:21:26 fetching corpus: 12243, signal 207748/283944 (executing program) 2021/05/16 16:21:26 fetching corpus: 12293, signal 208124/283944 (executing program) 2021/05/16 16:21:26 fetching corpus: 12343, signal 208430/283945 (executing program) 2021/05/16 16:21:26 fetching corpus: 12393, signal 208642/283945 (executing program) 2021/05/16 16:21:26 fetching corpus: 12443, signal 208895/283945 (executing program) 2021/05/16 16:21:26 fetching corpus: 12493, signal 209212/283945 (executing program) 2021/05/16 16:21:26 fetching corpus: 12543, signal 209530/283945 (executing program) 2021/05/16 16:21:26 fetching corpus: 12593, signal 209782/283946 (executing program) 2021/05/16 16:21:26 fetching corpus: 12643, signal 210068/283946 (executing program) 2021/05/16 16:21:26 fetching corpus: 12693, signal 210309/283947 (executing program) 2021/05/16 16:21:26 fetching corpus: 12743, signal 210503/283947 (executing program) 2021/05/16 16:21:26 fetching corpus: 12793, signal 210785/283947 (executing program) 2021/05/16 16:21:26 fetching corpus: 12843, signal 210949/283947 (executing program) 2021/05/16 16:21:26 fetching corpus: 12892, signal 211164/283947 (executing program) 2021/05/16 16:21:26 fetching corpus: 12942, signal 211395/283947 (executing program) 2021/05/16 16:21:26 fetching corpus: 12992, signal 211599/283947 (executing program) 2021/05/16 16:21:26 fetching corpus: 13042, signal 211835/283947 (executing program) 2021/05/16 16:21:26 fetching corpus: 13092, signal 212086/283947 (executing program) 2021/05/16 16:21:26 fetching corpus: 13142, signal 212340/283947 (executing program) 2021/05/16 16:21:26 fetching corpus: 13192, signal 212639/283949 (executing program) 2021/05/16 16:21:26 fetching corpus: 13242, signal 212911/283949 (executing program) 2021/05/16 16:21:26 fetching corpus: 13292, signal 213115/283949 (executing program) 2021/05/16 16:21:26 fetching corpus: 13342, signal 213373/283949 (executing program) 2021/05/16 16:21:26 fetching corpus: 13392, signal 213693/283949 (executing program) 2021/05/16 16:21:26 fetching corpus: 13442, signal 213918/283949 (executing program) 2021/05/16 16:21:26 fetching corpus: 13492, signal 214179/283949 (executing program) 2021/05/16 16:21:26 fetching corpus: 13542, signal 214405/283949 (executing program) 2021/05/16 16:21:26 fetching corpus: 13592, signal 214621/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 13642, signal 215019/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 13692, signal 215340/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 13742, signal 215540/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 13792, signal 215755/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 13842, signal 215988/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 13892, signal 216208/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 13942, signal 216436/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 13992, signal 216635/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 14042, signal 216865/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 14092, signal 217110/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 14142, signal 217520/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 14192, signal 217680/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 14242, signal 217983/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 14292, signal 218193/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 14342, signal 218414/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 14392, signal 218805/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 14442, signal 219047/283949 (executing program) 2021/05/16 16:21:27 fetching corpus: 14492, signal 219726/283951 (executing program) 2021/05/16 16:21:27 fetching corpus: 14542, signal 220065/283951 (executing program) 2021/05/16 16:21:27 fetching corpus: 14592, signal 220279/283951 (executing program) 2021/05/16 16:21:27 fetching corpus: 14641, signal 220511/283951 (executing program) 2021/05/16 16:21:27 fetching corpus: 14691, signal 220703/283951 (executing program) 2021/05/16 16:21:27 fetching corpus: 14740, signal 221001/283951 (executing program) 2021/05/16 16:21:27 fetching corpus: 14790, signal 221164/283951 (executing program) 2021/05/16 16:21:27 fetching corpus: 14840, signal 221366/283951 (executing program) 2021/05/16 16:21:27 fetching corpus: 14890, signal 221621/283951 (executing program) 2021/05/16 16:21:27 fetching corpus: 14940, signal 221769/283951 (executing program) 2021/05/16 16:21:27 fetching corpus: 14990, signal 222025/283951 (executing program) 2021/05/16 16:21:27 fetching corpus: 15040, signal 222178/283951 (executing program) 2021/05/16 16:21:28 fetching corpus: 15090, signal 222454/283951 (executing program) 2021/05/16 16:21:28 fetching corpus: 15140, signal 222643/283952 (executing program) 2021/05/16 16:21:28 fetching corpus: 15190, signal 222780/283952 (executing program) 2021/05/16 16:21:28 fetching corpus: 15240, signal 222993/283952 (executing program) 2021/05/16 16:21:28 fetching corpus: 15290, signal 223203/283952 (executing program) 2021/05/16 16:21:28 fetching corpus: 15340, signal 223436/283954 (executing program) 2021/05/16 16:21:28 fetching corpus: 15389, signal 223681/283954 (executing program) 2021/05/16 16:21:28 fetching corpus: 15439, signal 223975/283954 (executing program) 2021/05/16 16:21:28 fetching corpus: 15489, signal 224244/283954 (executing program) 2021/05/16 16:21:28 fetching corpus: 15539, signal 224533/283954 (executing program) 2021/05/16 16:21:28 fetching corpus: 15589, signal 224795/283954 (executing program) 2021/05/16 16:21:28 fetching corpus: 15639, signal 225081/283954 (executing program) 2021/05/16 16:21:28 fetching corpus: 15689, signal 225376/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 15739, signal 225550/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 15789, signal 225782/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 15839, signal 225928/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 15889, signal 226142/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 15939, signal 226327/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 15989, signal 226592/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 16039, signal 226728/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 16088, signal 226919/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 16138, signal 227151/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 16188, signal 227383/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 16238, signal 227695/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 16288, signal 228010/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 16338, signal 228226/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 16388, signal 228405/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 16438, signal 228603/283955 (executing program) 2021/05/16 16:21:28 fetching corpus: 16488, signal 228825/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 16538, signal 229035/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 16588, signal 229274/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 16638, signal 229491/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 16688, signal 229692/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 16738, signal 229892/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 16788, signal 230206/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 16838, signal 230457/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 16888, signal 230620/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 16938, signal 230839/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 16987, signal 231159/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 17037, signal 231356/283955 (executing program) 2021/05/16 16:21:29 fetching corpus: 17086, signal 231581/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17136, signal 231765/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17186, signal 232033/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17236, signal 232253/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17286, signal 232582/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17336, signal 232863/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17386, signal 233000/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17436, signal 233272/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17486, signal 233476/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17536, signal 233808/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17586, signal 234044/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17636, signal 234249/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17686, signal 234521/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17736, signal 234957/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17786, signal 235184/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17836, signal 235508/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17886, signal 235767/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17936, signal 235946/283958 (executing program) 2021/05/16 16:21:29 fetching corpus: 17986, signal 236127/283958 (executing program) 2021/05/16 16:21:30 fetching corpus: 18035, signal 236411/283958 (executing program) 2021/05/16 16:21:30 fetching corpus: 18084, signal 236580/283958 (executing program) 2021/05/16 16:21:30 fetching corpus: 18134, signal 236759/283958 (executing program) 2021/05/16 16:21:30 fetching corpus: 18184, signal 236922/283958 (executing program) 2021/05/16 16:21:30 fetching corpus: 18234, signal 237157/283958 (executing program) 2021/05/16 16:21:30 fetching corpus: 18284, signal 237390/283959 (executing program) 2021/05/16 16:21:30 fetching corpus: 18334, signal 237627/283959 (executing program) 2021/05/16 16:21:30 fetching corpus: 18384, signal 237798/283959 (executing program) 2021/05/16 16:21:30 fetching corpus: 18434, signal 237973/283959 (executing program) 2021/05/16 16:21:30 fetching corpus: 18484, signal 238137/283959 (executing program) 2021/05/16 16:21:30 fetching corpus: 18534, signal 238347/283959 (executing program) 2021/05/16 16:21:30 fetching corpus: 18584, signal 238525/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 18634, signal 238662/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 18684, signal 238972/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 18734, signal 239171/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 18784, signal 239329/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 18834, signal 239500/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 18884, signal 239701/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 18934, signal 239890/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 18984, signal 240056/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 19034, signal 240269/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 19084, signal 240494/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 19134, signal 240747/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 19184, signal 240940/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 19234, signal 241074/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 19284, signal 241287/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 19334, signal 241465/283961 (executing program) 2021/05/16 16:21:30 fetching corpus: 19384, signal 241710/283967 (executing program) 2021/05/16 16:21:30 fetching corpus: 19434, signal 241919/283967 (executing program) 2021/05/16 16:21:30 fetching corpus: 19484, signal 242114/283967 (executing program) 2021/05/16 16:21:31 fetching corpus: 19534, signal 242309/283967 (executing program) 2021/05/16 16:21:31 fetching corpus: 19584, signal 242639/283967 (executing program) 2021/05/16 16:21:31 fetching corpus: 19634, signal 242805/283967 (executing program) 2021/05/16 16:21:31 fetching corpus: 19684, signal 243078/283967 (executing program) 2021/05/16 16:21:31 fetching corpus: 19734, signal 243244/283967 (executing program) 2021/05/16 16:21:31 fetching corpus: 19783, signal 243500/283967 (executing program) 2021/05/16 16:21:31 fetching corpus: 19833, signal 243791/283967 (executing program) 2021/05/16 16:21:31 fetching corpus: 19883, signal 243954/283969 (executing program) 2021/05/16 16:21:31 fetching corpus: 19933, signal 244168/283969 (executing program) 2021/05/16 16:21:31 fetching corpus: 19983, signal 244345/283969 (executing program) 2021/05/16 16:21:31 fetching corpus: 20033, signal 244501/283969 (executing program) 2021/05/16 16:21:31 fetching corpus: 20082, signal 244744/283969 (executing program) 2021/05/16 16:21:31 fetching corpus: 20132, signal 244950/283969 (executing program) 2021/05/16 16:21:31 fetching corpus: 20181, signal 245102/283975 (executing program) 2021/05/16 16:21:31 fetching corpus: 20231, signal 245295/283975 (executing program) 2021/05/16 16:21:31 fetching corpus: 20281, signal 245511/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20330, signal 245752/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20380, signal 245912/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20430, signal 246091/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20480, signal 246238/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20530, signal 246467/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20580, signal 246612/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20630, signal 246818/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20680, signal 247034/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20730, signal 247257/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20780, signal 247557/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20830, signal 247685/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20880, signal 247852/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20930, signal 248087/283976 (executing program) 2021/05/16 16:21:31 fetching corpus: 20980, signal 248296/283976 (executing program) 2021/05/16 16:21:32 fetching corpus: 21030, signal 248438/283976 (executing program) 2021/05/16 16:21:32 fetching corpus: 21080, signal 248628/283978 (executing program) 2021/05/16 16:21:32 fetching corpus: 21130, signal 248785/283978 (executing program) 2021/05/16 16:21:32 fetching corpus: 21180, signal 248966/283978 (executing program) 2021/05/16 16:21:32 fetching corpus: 21230, signal 249287/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21280, signal 249505/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21330, signal 249652/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21379, signal 249951/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21429, signal 250181/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21478, signal 250341/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21528, signal 250590/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21578, signal 250772/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21628, signal 250911/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21678, signal 251073/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21728, signal 251219/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21778, signal 251446/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21828, signal 251573/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21878, signal 251729/283990 (executing program) 2021/05/16 16:21:32 fetching corpus: 21928, signal 251986/283993 (executing program) 2021/05/16 16:21:32 fetching corpus: 21978, signal 252254/283993 (executing program) 2021/05/16 16:21:32 fetching corpus: 22028, signal 252400/283993 (executing program) 2021/05/16 16:21:32 fetching corpus: 22077, signal 252545/283995 (executing program) 2021/05/16 16:21:32 fetching corpus: 22127, signal 252708/283995 (executing program) 2021/05/16 16:21:32 fetching corpus: 22177, signal 252972/283995 (executing program) 2021/05/16 16:21:32 fetching corpus: 22227, signal 253103/283995 (executing program) 2021/05/16 16:21:32 fetching corpus: 22277, signal 253275/283995 (executing program) 2021/05/16 16:21:32 fetching corpus: 22327, signal 253485/283995 (executing program) 2021/05/16 16:21:32 fetching corpus: 22377, signal 253657/283995 (executing program) 2021/05/16 16:21:32 fetching corpus: 22427, signal 253827/283995 (executing program) 2021/05/16 16:21:32 fetching corpus: 22476, signal 254032/283995 (executing program) 2021/05/16 16:21:33 fetching corpus: 22526, signal 254211/283995 (executing program) 2021/05/16 16:21:33 fetching corpus: 22576, signal 254402/283995 (executing program) 2021/05/16 16:21:33 fetching corpus: 22626, signal 254605/283998 (executing program) 2021/05/16 16:21:33 fetching corpus: 22676, signal 254808/283998 (executing program) 2021/05/16 16:21:33 fetching corpus: 22726, signal 255040/283998 (executing program) 2021/05/16 16:21:33 fetching corpus: 22776, signal 255225/283998 (executing program) 2021/05/16 16:21:33 fetching corpus: 22826, signal 255348/283998 (executing program) 2021/05/16 16:21:33 fetching corpus: 22876, signal 255534/283998 (executing program) 2021/05/16 16:21:33 fetching corpus: 22925, signal 255721/283998 (executing program) 2021/05/16 16:21:33 fetching corpus: 22975, signal 255856/283998 (executing program) 2021/05/16 16:21:33 fetching corpus: 23025, signal 255989/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23075, signal 256196/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23125, signal 256350/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23174, signal 256535/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23224, signal 256889/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23274, signal 257008/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23324, signal 257173/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23374, signal 257330/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23424, signal 257534/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23474, signal 257703/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23524, signal 258031/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23574, signal 258198/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23624, signal 258349/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23674, signal 258517/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23724, signal 258735/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23774, signal 258939/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23824, signal 259090/284005 (executing program) 2021/05/16 16:21:33 fetching corpus: 23874, signal 259228/284005 (executing program) 2021/05/16 16:21:34 fetching corpus: 23924, signal 259371/284005 (executing program) 2021/05/16 16:21:34 fetching corpus: 23974, signal 259498/284005 (executing program) 2021/05/16 16:21:34 fetching corpus: 24024, signal 259659/284005 (executing program) 2021/05/16 16:21:34 fetching corpus: 24074, signal 259832/284005 (executing program) 2021/05/16 16:21:34 fetching corpus: 24124, signal 260073/284007 (executing program) 2021/05/16 16:21:34 fetching corpus: 24174, signal 260245/284007 (executing program) 2021/05/16 16:21:34 fetching corpus: 24223, signal 260457/284007 (executing program) 2021/05/16 16:21:34 fetching corpus: 24273, signal 260620/284007 (executing program) 2021/05/16 16:21:34 fetching corpus: 24323, signal 260823/284007 (executing program) 2021/05/16 16:21:34 fetching corpus: 24373, signal 260986/284007 (executing program) 2021/05/16 16:21:34 fetching corpus: 24423, signal 261132/284007 (executing program) 2021/05/16 16:21:34 fetching corpus: 24473, signal 261277/284007 (executing program) 2021/05/16 16:21:34 fetching corpus: 24523, signal 261413/284007 (executing program) 2021/05/16 16:21:34 fetching corpus: 24573, signal 261558/284008 (executing program) 2021/05/16 16:21:34 fetching corpus: 24623, signal 261718/284008 (executing program) 2021/05/16 16:21:34 fetching corpus: 24673, signal 261879/284008 (executing program) 2021/05/16 16:21:34 fetching corpus: 24723, signal 262050/284008 (executing program) 2021/05/16 16:21:34 fetching corpus: 24772, signal 262204/284013 (executing program) 2021/05/16 16:21:34 fetching corpus: 24822, signal 262425/284013 (executing program) 2021/05/16 16:21:34 fetching corpus: 24872, signal 262611/284013 (executing program) 2021/05/16 16:21:34 fetching corpus: 24922, signal 262776/284013 (executing program) 2021/05/16 16:21:34 fetching corpus: 24972, signal 262950/284018 (executing program) 2021/05/16 16:21:34 fetching corpus: 25021, signal 263138/284030 (executing program) 2021/05/16 16:21:34 fetching corpus: 25071, signal 263331/284030 (executing program) 2021/05/16 16:21:34 fetching corpus: 25121, signal 263449/284030 (executing program) 2021/05/16 16:21:34 fetching corpus: 25171, signal 263619/284030 (executing program) 2021/05/16 16:21:34 fetching corpus: 25220, signal 263752/284030 (executing program) 2021/05/16 16:21:34 fetching corpus: 25270, signal 263889/284030 (executing program) 2021/05/16 16:21:34 fetching corpus: 25319, signal 264092/284030 (executing program) 2021/05/16 16:21:34 fetching corpus: 25369, signal 264463/284030 (executing program) 2021/05/16 16:21:35 fetching corpus: 25419, signal 264630/284030 (executing program) 2021/05/16 16:21:35 fetching corpus: 25468, signal 264760/284030 (executing program) 2021/05/16 16:21:35 fetching corpus: 25518, signal 264920/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 25568, signal 265045/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 25618, signal 265264/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 25668, signal 265425/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 25718, signal 265539/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 25768, signal 265724/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 25818, signal 265895/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 25868, signal 266008/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 25918, signal 266146/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 25968, signal 266335/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26018, signal 266456/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26068, signal 266678/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26118, signal 266848/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26168, signal 267106/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26218, signal 267263/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26268, signal 267408/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26317, signal 267599/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26367, signal 267716/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26417, signal 267882/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26467, signal 268108/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26517, signal 268216/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26567, signal 268341/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26617, signal 268478/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26667, signal 268599/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26717, signal 268701/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26767, signal 268904/284031 (executing program) 2021/05/16 16:21:35 fetching corpus: 26817, signal 269085/284031 (executing program) 2021/05/16 16:21:36 fetching corpus: 26867, signal 269297/284031 (executing program) 2021/05/16 16:21:36 fetching corpus: 26917, signal 269473/284031 (executing program) 2021/05/16 16:21:36 fetching corpus: 26967, signal 269658/284031 (executing program) 2021/05/16 16:21:36 fetching corpus: 27017, signal 269837/284031 (executing program) 2021/05/16 16:21:36 fetching corpus: 27067, signal 270023/284031 (executing program) 2021/05/16 16:21:36 fetching corpus: 27116, signal 270211/284031 (executing program) 2021/05/16 16:21:36 fetching corpus: 27166, signal 270340/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27216, signal 270499/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27266, signal 270649/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27316, signal 270796/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27366, signal 270913/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27416, signal 271101/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27466, signal 271288/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27516, signal 271446/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27566, signal 271634/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27616, signal 271835/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27666, signal 271974/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27716, signal 272123/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27766, signal 272279/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27816, signal 272425/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27866, signal 272592/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27916, signal 272707/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 27966, signal 272858/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 28016, signal 272974/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 28066, signal 273088/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 28116, signal 273229/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 28166, signal 273346/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 28216, signal 273521/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 28266, signal 273695/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 28316, signal 273866/284032 (executing program) 2021/05/16 16:21:36 fetching corpus: 28366, signal 274036/284032 (executing program) 2021/05/16 16:21:37 fetching corpus: 28416, signal 274188/284032 (executing program) 2021/05/16 16:21:37 fetching corpus: 28466, signal 274308/284032 (executing program) 2021/05/16 16:21:37 fetching corpus: 28516, signal 274459/284032 (executing program) 2021/05/16 16:21:37 fetching corpus: 28566, signal 274618/284032 (executing program) 2021/05/16 16:21:37 fetching corpus: 28616, signal 274790/284032 (executing program) 2021/05/16 16:21:37 fetching corpus: 28666, signal 274958/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 28716, signal 275113/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 28766, signal 275241/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 28816, signal 275409/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 28866, signal 275557/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 28916, signal 275768/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 28966, signal 275925/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29016, signal 276098/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29066, signal 276280/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29116, signal 276441/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29166, signal 276598/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29216, signal 276721/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29266, signal 276822/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29316, signal 277150/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29366, signal 277323/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29416, signal 277446/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29466, signal 277583/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29516, signal 277682/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29566, signal 277811/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29615, signal 277988/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29664, signal 278147/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29714, signal 278250/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29764, signal 278422/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29814, signal 278561/284034 (executing program) 2021/05/16 16:21:37 fetching corpus: 29864, signal 278710/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 29914, signal 278867/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 29964, signal 278973/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30014, signal 279092/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30064, signal 279221/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30114, signal 279347/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30164, signal 279488/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30214, signal 279623/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30264, signal 279782/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30314, signal 279973/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30364, signal 280096/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30414, signal 280275/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30464, signal 280488/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30514, signal 280655/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30564, signal 280788/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30614, signal 280918/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30664, signal 281034/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30714, signal 281169/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30764, signal 281319/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30814, signal 281458/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30864, signal 281594/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30913, signal 281719/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 30963, signal 281842/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 31013, signal 282007/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 31063, signal 282177/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 31113, signal 282337/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 31163, signal 282430/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 31213, signal 282592/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 31263, signal 282685/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 31269, signal 282708/284037 (executing program) 2021/05/16 16:21:38 fetching corpus: 31269, signal 282708/284037 (executing program) 2021/05/16 16:21:40 starting 6 fuzzer processes 16:21:40 executing program 0: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x20200, 0x0) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) write(r1, &(0x7f0000000280)="b6", 0x1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r3, r0) 16:21:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000840)=""/251, 0xfb}, {&(0x7f0000000940)=""/202, 0xca}], 0x3, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000400)='.^\xc5e\xd7\bt\xf3\xbb\xcd*-\xde\xaeW\\~\xe3h\x1bznS4\xa4\xec4\xf77\xe8\xee[\x96S*\xe1\xa7\x99\xffJ\x8aK\x88\xc6A\x12\xf8\x9f\x12\b\xd5B\x1c\xd5FpR\x0e\xd5W\xe8\x7f\x01\xc4\x13\xa0Q\xef\x8f\xd0\xca\xe3\x8fU4\x85\x9dS\xd3\xc5\x1cIyPSr=on\x1c\xf9\xba\xadsJ~\'7K\x88\xa1*\xc1.}\xdc\x97\xad\xc8\xa5i\x05\xa2\x8f\xd0t|\xaf\'\x1aG\x80I\xaa|e\x94\xa9\xf6\xb5X\xad\x11\xc7\xd3\x06\xc4\xc0', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) perf_event_open(0x0, r3, 0xa, 0xffffffffffffffff, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x24002da8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040)=0x10000, 0x4) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0xe, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x100000001]}) creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7, 0xfffffffffffff8a2]}) 16:21:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000040)="0ad348b47b09aa28a62e3ac8ea7bf54f0f8bfbc620713b2ee1bc9c38cc32baef07dd445878aa04394f5e9ef40bccdfe36f1779d9b42ed348d82a0e62501ef05e13b84ed6900a6034d665f316bc139c2f7b7e55ad5de260413778560452cafc752bf67f47b1313442552c6f9009d59c0230ae60b52d9f93af47457d83b3cac705b0a38d06bc82971d7c5c8633f9fa04629083e24534a11237d1855fa15cf52eaf887d3ef1db40dee2c95112fe2543ec015952722f6c89a79ef6d8416e07f6717c51b8fcb2a7", 0xc5}, {&(0x7f0000000140)="775bb63425c5e17865c56c222b60d10ac78f93824f02a4e7e0015edd997d438cef4655336219bee0175aa5dc4bc1c9ec76e13f0d7863287215954a61368f79f341095c7c048b27ac74cfcea28a2cd9ff97f4773f21cdd3179ad2a2b690847cec15c0936ebd147d0695d9eb0a0888a0b70b6ad37601f80a", 0x77}, {&(0x7f00000001c0)="d8b9330a6f51487f14e26751cc7da6eb37f010946f7bb157e2591073f5a3a1584ac7d6f8528bd031c88310a0d9593bf2d0b21ffa339852a47b4432af6aa184395e6f1fcd1d2fa698091e9fc5352eff41f3ee1749cab526a7a2b8ed02b1c7c360fea5a1fb92ba1eaa54c86f1afac93ca5de35", 0x72}, {&(0x7f0000000240)="9e9cc80b6c213cd1bcf9b0749955a1c1a756c4b2daa685c50d9106e18b5ab6e2eb8c230ed06138932e89730b22321dda2a5e0a943d1dc6819254da30bee95c7b6be798", 0x43}, {&(0x7f00000002c0)="1e53f0767df40a3eda189ae3e94fbb14b59b0da8c67fb7996984c6a5690ac0026c5d2e46999b535432db518bcf42896a77d0a15af7a2e90fe6cfdf7c8eb15fb701fad7696f283b3bf3a3789c1c306b32dde48868eb59eaea3ca34fd7cba3e0082d5ca0c65a66419b383b9eb679425d4e6083809f6779bc0204da0f2809fefa3d00a7b79e936b7ab75849923647b04724151e811b5eed8c4268a5483e08e8280ffed8ed7cd5d2fd4f4b1f2fa93c63b5551c7e301c70bde105e3330a1022fd1fc4e445f1498457", 0xc6}, {&(0x7f00000003c0)="86700e2cd1e109236d801dafdd142c04e80724d9777ca1ab36699a97c2632278333e71c01d08d4c4c81710cfa7ad3569ee608aff67896bcc4ffed145b5719dcc26cc7de6bdd5dec778a562a6ea7db1dcd0f0db51f0452d910753095b6da15512e0df7dd98fcfa27bd1239a", 0x6b}, {&(0x7f0000000440)="255ff96be40d1e442e5258d1ff3791202d9bd51635aff1cb1e9719547c45bbea04286a84b7aa959493a5f37ad2ca22e963de7dacab53cf2e08b4a22b6e68e5931a9ad03016f69a0f3166fb552355f8fd38ef1a9ba396c71377449581a2a89cf41b6f64b466ad49a851a63ce2f4f3182196b2b9eec752eb507adb7b7ed8b4c6e292bfc7d0878b9574294ac01f88673893da586f033bd8a50dc09e3e81e31936760a9d03d9158971049073c5f2ba7b1ffde24a348e9f2ef81741d6da35ab8d86daaded2d59e614780a0a868b8b780f7448a8c7240c0bdec8d6a466968ba4af7adfa3e06bc2948952df11b0847156d73f3f1e728327b58e2b97", 0xf8}, {&(0x7f0000000540)="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", 0x193}], 0x8}, 0x0) 16:21:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x2802) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/192, 0xc0}], 0x1) 16:21:40 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080000000001c0800050020000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)) 16:21:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000780)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000006f40)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0xe803) syzkaller login: [ 41.936758][ T25] audit: type=1400 audit(1621182100.687:8): avc: denied { execmem } for pid=1766 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 42.042180][ T1772] cgroup: Unknown subsys name 'perf_event' [ 42.059246][ T1772] cgroup: Unknown subsys name 'net_cls' [ 42.109007][ T1774] cgroup: Unknown subsys name 'perf_event' [ 42.115037][ T1774] cgroup: Unknown subsys name 'net_cls' [ 42.140117][ T1776] cgroup: Unknown subsys name 'perf_event' [ 42.146121][ T1776] cgroup: Unknown subsys name 'net_cls' [ 42.157792][ T1778] cgroup: Unknown subsys name 'perf_event' [ 42.164416][ T1782] cgroup: Unknown subsys name 'perf_event' [ 42.165598][ T1781] cgroup: Unknown subsys name 'perf_event' [ 42.170640][ T1778] cgroup: Unknown subsys name 'net_cls' [ 42.183498][ T1782] cgroup: Unknown subsys name 'net_cls' [ 42.187674][ T1781] cgroup: Unknown subsys name 'net_cls' [ 46.547914][ T4453] loop7: detected capacity change from 0 to 1036 16:21:45 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETS(r0, 0x5415, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "2c901dd9e87c9fb7d07b507d6c370aef48f0f0"}) 16:21:45 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) dup2(r4, r0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:21:45 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) [ 46.665630][ T4512] loop3: detected capacity change from 0 to 4096 16:21:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000400)='./file1\x00') unlink(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) 16:21:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) mount$bind(0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x20000, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) [ 46.729360][ T4512] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 46.747729][ T4502] loop_set_status: loop7 ([n)' ­'u©¿•ÖG–Àzj`ÄŽ [ 46.747729][ T4502] ‚Ÿ‘¹w9€dèi®yŠDªÖúÆ¢=Ï+>‡‡õ<Ø ù) has still dirty pages (nrpages=1) 16:21:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000840)=""/251, 0xfb}, {&(0x7f0000000940)=""/202, 0xca}], 0x3, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000400)='.^\xc5e\xd7\bt\xf3\xbb\xcd*-\xde\xaeW\\~\xe3h\x1bznS4\xa4\xec4\xf77\xe8\xee[\x96S*\xe1\xa7\x99\xffJ\x8aK\x88\xc6A\x12\xf8\x9f\x12\b\xd5B\x1c\xd5FpR\x0e\xd5W\xe8\x7f\x01\xc4\x13\xa0Q\xef\x8f\xd0\xca\xe3\x8fU4\x85\x9dS\xd3\xc5\x1cIyPSr=on\x1c\xf9\xba\xadsJ~\'7K\x88\xa1*\xc1.}\xdc\x97\xad\xc8\xa5i\x05\xa2\x8f\xd0t|\xaf\'\x1aG\x80I\xaa|e\x94\xa9\xf6\xb5X\xad\x11\xc7\xd3\x06\xc4\xc0', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) perf_event_open(0x0, r3, 0xa, 0xffffffffffffffff, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x24002da8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040)=0x10000, 0x4) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0xe, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x100000001]}) creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7, 0xfffffffffffff8a2]}) 16:21:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) exit_group(0x0) eventfd(0x0) [ 46.795359][ T4542] loop0: detected capacity change from 0 to 4096 [ 46.813788][ T4548] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 46.813788][ T4548] The task syz-executor.4 (4548) triggered the difference, watch for misbehavior. 16:21:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) mount$bind(0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x20000, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 16:21:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000400)='./file1\x00') unlink(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) 16:21:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) mount$bind(0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x20000, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) [ 46.842123][ T4542] EXT4-fs error (device loop0): ext4_quota_enable:6432: comm syz-executor.0: Bad quota inode # 3 [ 46.852766][ T4542] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 46.868372][ T4542] EXT4-fs (loop0): mount failed 16:21:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x1805002, 0x0) mount$bind(0x0, &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x20000, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) move_mount(r1, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 16:21:45 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) dup2(r4, r0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 46.922754][ T25] audit: type=1326 audit(1621182105.667:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4562 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 46.946778][ T25] audit: type=1326 audit(1621182105.677:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4562 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 46.973616][ T25] audit: type=1326 audit(1621182105.677:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4562 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 46.997631][ T25] audit: type=1326 audit(1621182105.677:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4562 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 47.021736][ T25] audit: type=1326 audit(1621182105.687:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4566 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 47.057755][ T4575] loop0: detected capacity change from 0 to 4096 [ 47.064501][ T25] audit: type=1326 audit(1621182105.687:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4566 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 47.089748][ T4575] EXT4-fs error (device loop0): ext4_quota_enable:6432: comm syz-executor.0: Bad quota inode # 3 [ 47.093236][ T25] audit: type=1326 audit(1621182105.717:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4566 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x7ffc0000 16:21:45 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) dup2(r4, r0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:21:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x8980, 0x0) sendto$inet6(r1, &(0x7f0000000340)="d30e614c7d603b9f708a6047e6d4bcce2d31f95c6e8337cbf589b162be14516e243ec869dd4c6428ee0e7629e317b79d3e4c3e66812e4ae0b7a3dc68510bd980fb0abc95aac027d16bfacec996f93b547ef281170ae582bc4cecf6a6fc629194aaeb", 0x62, 0x40040, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x109c01) write$sndseq(r2, &(0x7f0000000040)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @queue}, {0x0, 0x0, 0x0, 0xfd, @tick, {}, {0x7}, @quote}], 0x38) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f0000000480)='./file0\x00') r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000006c0)={'sit0\x00', &(0x7f00000005c0)=@ethtool_rxnfc={0x2d, 0x12, 0xfffffffffffffffb, {0xa, @esp_ip4_spec={@local, @multicast1, 0x80000001, 0x5}, {0x0, @broadcast, 0x8001, 0x81, [0x843, 0xff]}, @ah_ip6_spec={@empty, @private2, 0xff000000, 0xf9}, {0x0, @random="ac9cc721f16e", 0x1, 0x2, [0xaff0000, 0x79d0abf2]}, 0x10001, 0x6}, 0x3, [0x800, 0xeb8, 0x0]}}) sendmmsg(r3, &(0x7f0000002b40)=[{{&(0x7f0000000080)=@ll={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'tunl0\x00', 0x0}) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x94, 0x0, 0x2, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x24000040}, 0x1) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 47.100464][ T4575] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 47.140025][ T4575] EXT4-fs (loop0): mount failed [ 47.154893][ T4587] loop2: detected capacity change from 0 to 4096 [ 47.173262][ T25] audit: type=1326 audit(1621182105.717:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4562 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 47.175922][ T4587] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 47.234935][ T25] audit: type=1326 audit(1621182105.717:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4562 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 47.248146][ T4587] EXT4-fs (loop2): re-mounted. Opts: (null). Quota mode: writeback. [ 47.264180][ T25] audit: type=1326 audit(1621182105.717:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4562 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=284 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 47.291370][ T25] audit: type=1326 audit(1621182105.717:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4562 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 16:21:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt(r0, 0x29, 0xb, 0x0, 0x0) 16:21:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000840)=""/251, 0xfb}, {&(0x7f0000000940)=""/202, 0xca}], 0x3, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000400)='.^\xc5e\xd7\bt\xf3\xbb\xcd*-\xde\xaeW\\~\xe3h\x1bznS4\xa4\xec4\xf77\xe8\xee[\x96S*\xe1\xa7\x99\xffJ\x8aK\x88\xc6A\x12\xf8\x9f\x12\b\xd5B\x1c\xd5FpR\x0e\xd5W\xe8\x7f\x01\xc4\x13\xa0Q\xef\x8f\xd0\xca\xe3\x8fU4\x85\x9dS\xd3\xc5\x1cIyPSr=on\x1c\xf9\xba\xadsJ~\'7K\x88\xa1*\xc1.}\xdc\x97\xad\xc8\xa5i\x05\xa2\x8f\xd0t|\xaf\'\x1aG\x80I\xaa|e\x94\xa9\xf6\xb5X\xad\x11\xc7\xd3\x06\xc4\xc0', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) perf_event_open(0x0, r3, 0xa, 0xffffffffffffffff, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x24002da8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040)=0x10000, 0x4) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0xe, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x100000001]}) creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7, 0xfffffffffffff8a2]}) 16:21:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000400)='./file1\x00') unlink(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) 16:21:46 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="00090000000000000730000000000a00000800f7ff00000000000000000000000000000000001001000001000000000000000000000000000000040100010400000000c910fe880000000000000000000000000001"], 0x58) 16:21:46 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) dup2(r4, r0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:21:46 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) dup2(r4, r0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:21:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38ee5197d561710fb7fef8c44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9268103b66e1d49d31d3220bd2d4ed96a074eb04a348a666bf58b23ac452b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f40bd9e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 47.603719][ T4622] loop0: detected capacity change from 0 to 4096 16:21:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000400)='./file1\x00') unlink(0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {0x0}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(0x0, 0x0) [ 47.643538][ T4622] EXT4-fs error (device loop0): ext4_quota_enable:6432: comm syz-executor.0: Bad quota inode # 3 [ 47.654385][ T4622] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 47.671228][ T4622] EXT4-fs (loop0): mount failed 16:21:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 16:21:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38ee5197d561710fb7fef8c44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9268103b66e1d49d31d3220bd2d4ed96a074eb04a348a666bf58b23ac452b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f40bd9e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:21:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38ee5197d561710fb7fef8c44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9268103b66e1d49d31d3220bd2d4ed96a074eb04a348a666bf58b23ac452b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f40bd9e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:21:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/11, 0xb}, {&(0x7f0000000840)=""/251, 0xfb}, {&(0x7f0000000940)=""/202, 0xca}], 0x3, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r2 = memfd_create(&(0x7f0000000400)='.^\xc5e\xd7\bt\xf3\xbb\xcd*-\xde\xaeW\\~\xe3h\x1bznS4\xa4\xec4\xf77\xe8\xee[\x96S*\xe1\xa7\x99\xffJ\x8aK\x88\xc6A\x12\xf8\x9f\x12\b\xd5B\x1c\xd5FpR\x0e\xd5W\xe8\x7f\x01\xc4\x13\xa0Q\xef\x8f\xd0\xca\xe3\x8fU4\x85\x9dS\xd3\xc5\x1cIyPSr=on\x1c\xf9\xba\xadsJ~\'7K\x88\xa1*\xc1.}\xdc\x97\xad\xc8\xa5i\x05\xa2\x8f\xd0t|\xaf\'\x1aG\x80I\xaa|e\x94\xa9\xf6\xb5X\xad\x11\xc7\xd3\x06\xc4\xc0', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) perf_event_open(0x0, r3, 0xa, 0xffffffffffffffff, 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x24002da8) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040)=0x10000, 0x4) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0xe, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x100000001]}) creat(&(0x7f0000000280)='./file0\x00', 0x18) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x1d, 0x9, "2bbb19e5631df896ba98674d0b4703551f0d03e2ed186049da15bffbdd1a3e02c2dda1e04e6fcd5ce9801d897649292487be6979a0b60bafc062c41c7373af99", "fd623e81b1486a5e6fab919c545f72d339f1538f1d1c4b68318117e2a6badf49", [0x7, 0xfffffffffffff8a2]}) 16:21:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 16:21:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38ee5197d561710fb7fef8c44f7b7d9ce423c26f45953cd5303ea9034019a38dc387cf4c2e1fea4b7a3d15134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9268103b66e1d49d31d3220bd2d4ed96a074eb04a348a666bf58b23ac452b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f40bd9e9461103fa13cdce25381a61500f763b300ac9c3b764a21eae193e82bb", 0xd4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 47.786236][ T4660] loop0: detected capacity change from 0 to 4096 16:21:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 16:21:46 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) dup2(r4, r0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:21:46 executing program 5: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) dup2(r4, r0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 16:21:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) [ 47.830786][ T4660] EXT4-fs error (device loop0): ext4_quota_enable:6432: comm syz-executor.0: Bad quota inode # 3 [ 47.841906][ T4660] EXT4-fs warning (device loop0): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 47.858530][ T4660] EXT4-fs (loop0): mount failed 16:21:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000680)) 16:21:46 executing program 1: clock_getres(0x0, &(0x7f0000000100)) 16:21:46 executing program 0: r0 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb9a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10000011, r0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x40000000a601) renameat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0xffffffffffffffff, 0x0) 16:21:46 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xc0502100, 0x0) 16:21:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000980)) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) kcmp(r2, 0x0, 0x4, 0xffffffffffffffff, r4) fcntl$setown(0xffffffffffffffff, 0x8, r3) dup3(r0, r1, 0x80000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000a00)={{}, 0x0, 0x0, @unused=[0x0, 0x20, 0x5, 0x4], @devid}) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, &(0x7f00000e6000), 0xfffffffffffffdf1, 0x0, &(0x7f0000e0b000)={0x0, 0x1c9c380}) [ 48.101892][ C0] hrtimer: interrupt took 34856 ns 16:21:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 16:21:46 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000400)={0x2, 0x4e23, @loopback}, 0x10) 16:21:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000980)) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) kcmp(r2, 0x0, 0x4, 0xffffffffffffffff, r4) fcntl$setown(0xffffffffffffffff, 0x8, r3) dup3(r0, r1, 0x80000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000a00)={{}, 0x0, 0x0, @unused=[0x0, 0x20, 0x5, 0x4], @devid}) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, &(0x7f00000e6000), 0xfffffffffffffdf1, 0x0, &(0x7f0000e0b000)={0x0, 0x1c9c380}) 16:21:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 16:21:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000980)) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) kcmp(r2, 0x0, 0x4, 0xffffffffffffffff, r4) fcntl$setown(0xffffffffffffffff, 0x8, r3) dup3(r0, r1, 0x80000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000a00)={{}, 0x0, 0x0, @unused=[0x0, 0x20, 0x5, 0x4], @devid}) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, &(0x7f00000e6000), 0xfffffffffffffdf1, 0x0, &(0x7f0000e0b000)={0x0, 0x1c9c380}) 16:21:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000980)) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) kcmp(r2, 0x0, 0x4, 0xffffffffffffffff, r4) fcntl$setown(0xffffffffffffffff, 0x8, r3) dup3(r0, r1, 0x80000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000a00)={{}, 0x0, 0x0, @unused=[0x0, 0x20, 0x5, 0x4], @devid}) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, &(0x7f00000e6000), 0xfffffffffffffdf1, 0x0, &(0x7f0000e0b000)={0x0, 0x1c9c380}) 16:21:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 16:21:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x86000, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 16:21:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x64, &(0x7f0000000000)=[{}, {}]}) 16:21:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000700ff3f020000003b0a00010000000019001a001500030014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 16:21:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8927, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) 16:21:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000980)) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) kcmp(r2, 0x0, 0x4, 0xffffffffffffffff, r4) fcntl$setown(0xffffffffffffffff, 0x8, r3) dup3(r0, r1, 0x80000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000a00)={{}, 0x0, 0x0, @unused=[0x0, 0x20, 0x5, 0x4], @devid}) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, &(0x7f00000e6000), 0xfffffffffffffdf1, 0x0, &(0x7f0000e0b000)={0x0, 0x1c9c380}) 16:21:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000980)) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) kcmp(r2, 0x0, 0x4, 0xffffffffffffffff, r4) fcntl$setown(0xffffffffffffffff, 0x8, r3) dup3(r0, r1, 0x80000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000a00)={{}, 0x0, 0x0, @unused=[0x0, 0x20, 0x5, 0x4], @devid}) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, &(0x7f00000e6000), 0xfffffffffffffdf1, 0x0, &(0x7f0000e0b000)={0x0, 0x1c9c380}) 16:21:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x3) fcntl$addseals(r1, 0x409, 0xa) fremovexattr(r1, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:21:49 executing program 1: unshare(0x40000400) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) 16:21:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000980)) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) kcmp(r2, 0x0, 0x4, 0xffffffffffffffff, r4) fcntl$setown(0xffffffffffffffff, 0x8, r3) dup3(r0, r1, 0x80000) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000a00)={{}, 0x0, 0x0, @unused=[0x0, 0x20, 0x5, 0x4], @devid}) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, &(0x7f00000e6000), 0xfffffffffffffdf1, 0x0, &(0x7f0000e0b000)={0x0, 0x1c9c380}) 16:21:49 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, 0x0, 0x0) 16:21:49 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) [ 51.752221][ T4851] loop0: detected capacity change from 0 to 87 16:21:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = gettid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) wait4(0x0, 0x0, 0x0, 0x0) 16:21:52 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001840), 0x0, 0x0, 0x0) 16:21:52 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 16:21:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 16:21:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x3) fcntl$addseals(r1, 0x409, 0xa) fremovexattr(r1, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:21:52 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) exit_group(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 16:21:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)) unshare(0x400) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) [ 53.970342][ T25] kauditd_printk_skb: 7 callbacks suppressed [ 53.970368][ T25] audit: type=1326 audit(1621182112.718:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 16:21:52 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0xb5}) 16:21:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)="39000000290003475fae7cdac52541300600000001000000450000002500000004001a00160002000200000000000006040000000000000000", 0x39}], 0x1) 16:21:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41b0100000000000000499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d6448ccfa4e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000400), 0x24, 0x0) exit_group(0x0) [ 54.004768][ T25] audit: type=1326 audit(1621182112.718:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 54.060395][ T4892] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.5'. 16:21:52 executing program 1: prctl$PR_GET_PDEATHSIG(0x3d, &(0x7f0000000000)) 16:21:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000003c80)) [ 54.069931][ T25] audit: type=1326 audit(1621182112.718:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 54.125861][ T25] audit: type=1326 audit(1621182112.718:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=54 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 54.164420][ T25] audit: type=1326 audit(1621182112.758:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 54.188577][ T25] audit: type=1326 audit(1621182112.758:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 54.212739][ T25] audit: type=1326 audit(1621182112.758:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 54.236900][ T25] audit: type=1326 audit(1621182112.758:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 54.261870][ T25] audit: type=1326 audit(1621182112.758:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 54.286288][ T25] audit: type=1326 audit(1621182112.758:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4862 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=41 compat=0 ip=0x4665d9 code=0x7ffc0000 16:21:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x3) fcntl$addseals(r1, 0x409, 0xa) fremovexattr(r1, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:21:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x0) 16:21:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, 0x0) setregid(0x0, r2) 16:21:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) preadv(r0, &(0x7f0000000200)=[{0x0}], 0x2, 0x0, 0x0) 16:21:55 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0xc0c1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 16:21:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 16:21:55 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x81) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x80000, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000180)=""/78, 0x4e}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000280)=""/233, 0xe9}, {&(0x7f0000000380)=""/81, 0x51}, {&(0x7f0000000400)=""/15, 0xf}], 0x5) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) 16:21:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syncfs(r1) 16:21:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x3e, &(0x7f0000000100), 0x10) 16:21:55 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = epoll_create1(0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000002cc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r1, &(0x7f0000000100)={0x3000201a}) 16:21:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 16:21:55 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='\x00', 0x0, r0) 16:21:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x3) fcntl$addseals(r1, 0x409, 0xa) fremovexattr(r1, &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00') dup3(r0, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:21:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syncfs(r1) 16:21:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13a, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 16:21:55 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4320a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 16:21:55 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='\x00', 0x0, r0) 16:21:55 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') read$usbmon(r0, &(0x7f0000000080)=""/93, 0x5d) 16:21:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 16:21:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syncfs(r1) 16:21:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d318500c51) fcntl$setownex(r1, 0xf, &(0x7f0000000080)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) getdents(r0, 0x0, 0x0) 16:21:58 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='\x00', 0x0, r0) 16:21:58 executing program 4: unshare(0x6e040400) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x624181, 0x0) lseek(r0, 0x0, 0x0) 16:21:58 executing program 2: unshare(0x6c060000) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00', 0x21880}, &(0x7f0000000080)=0x54) 16:21:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') write$snapshot(r0, &(0x7f0000000000)="d43a", 0x2) 16:21:58 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='\x00', 0x0, r0) 16:21:58 executing program 2: unshare(0x6c060000) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00', 0x21880}, &(0x7f0000000080)=0x54) 16:21:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) syncfs(r1) 16:21:58 executing program 1: syz_mount_image$iso9660(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000680)={[{@utf8}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@dmode={'dmode', 0x3d, 0x80000000}}]}) 16:21:58 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) tkill(r0, 0xf) tkill(r0, 0x3d) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f00000000c0)={0x0, 0x0, 0x3}, &(0x7f0000000500)=[{}, {}, {}]) 16:21:58 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) dup3(r4, r3, 0x0) 16:21:58 executing program 2: unshare(0x6c060000) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00', 0x21880}, &(0x7f0000000080)=0x54) [ 60.125450][ T25] kauditd_printk_skb: 3 callbacks suppressed [ 60.125461][ T25] audit: type=1400 audit(1621182118.868:40): avc: denied { mac_admin } for pid=5023 comm="syz-executor.3" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 60.155841][ T5027] SELinux: Context Ô: is not valid (left unmapped). 16:21:58 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x44}}, 0x0) 16:21:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r2, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 16:21:58 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20071026}, 0x0) 16:21:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="77628680eee662b2b250fe01b1e678f4fed45e0fc89bc031bd46ed196b4ff43b9d498aab1ea14b8d0cdd167620638f1195cdc49e9f144bac79ecd2bd9fe26e91e1b3471779e2e28b730bc658f7f2366087fb80d3c6b78bed0a", 0x59}, {&(0x7f00000000c0)="e51ea5444120adc9d391784c1207da587af8c48e33997f75901917e515e5d17e73ff2708233c9a8c748c3bf6d0e80b88cc40950e865a1a77f4a270776cc8661bd5d3517a2159c3e60d0cd0d2f3f70c7e4f5147348f19b272b1cadf17c30e907513860534333c21c00bbd0c69be20bf62e742b2", 0x73}, {&(0x7f0000000140)="7b787088edff2c9dd00bca7fb80a13d7649b7ef1a3e784aa837f851647d7910a333044ff314360036ee93d022b88cef9a69268cc89d2791e5a998c243d1238eda6b955652ce0e6511a02534b143663f75f00deb870935c8a70e5709ef12ff5ba7d1fea746117e7237bdb39a3b43fbd014a94f1bb880971edf9ebc5d543169e4ef2dcc957ab2cbda9b75173dd6ea3e68bec9833ab0f2a3f3d47dc0abca21bae1a943eb6412b329966bff5df0b7e6f9737e8cd96dbfd6ebb25e90da575698fb824c3", 0xc1}, {&(0x7f0000000380)="45f12ebfe3bcc5e811a77d29ebf3b133c7d666b1ccca81ed61917f647274051b2b8e6047d42d3dcf63c675c42fa06cb36ea49e2292384364cb5afe8695fb89a8164d46731d22", 0x46}, {&(0x7f00000002c0)="e20185b6690d2d8b8da640c39adf8107b73020cd4fb8019e2a473941b11a3ca815bc3a00b5719a00f38508f8b7a544c88c63556d414b5965bad2f48334593686b6c7a83f6da1f27a8633d33688adbfbfb914b19416366bc4fcfc4b6084b61e1269f9a87f5fa495df2ce5aba76fc00d5a073bb7512bef86943b384e20a12c1f2fba7925cfe1c22c0a5e7dbbaa6938ecd1", 0xffffff43}, {&(0x7f0000000580)="9ab534f40500000056013f5eb70ea6fcfd787a2cfff73f6538c5b26785bb5fd2fe0737595d1c133c5cd688765b8ee2f2c21697eb59a3607a1688ef14064af417daaffb4899a2fefcb2ab3c0000", 0x4d}], 0x6) socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 60.249126][ T25] audit: type=1326 audit(1621182118.978:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5042 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:21:59 executing program 2: unshare(0x6c060000) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00', 0x21880}, &(0x7f0000000080)=0x54) 16:21:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000003c0)={@dev}, 0x14) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) 16:21:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r2, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) [ 60.289240][ T5073] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 16:21:59 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 16:21:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r2, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 16:21:59 executing program 2: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}, {@dfltgid}]}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) 16:21:59 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x3, &(0x7f0000000d80)) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="fcac106ca6b47fc53fb1470ed5ca8e92d679ce9e61df437999731873db02fa255e95599c92fa4f", 0x27, 0x41}, {0x0, 0x0, 0x8f}], 0x3005060, &(0x7f0000000300)={[{@map_acorn}, {}, {@hide}, {@uid}, {@nojoliet}, {@map_off}, {@dmode}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}], [{@measure}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'tmpfs\x00'}}, {@dont_measure}]}) 16:21:59 executing program 2: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}, {@dfltgid}]}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) 16:21:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r0, &(0x7f0000000180)) 16:21:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) mount$bind(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r2, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) 16:21:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="77628680eee662b2b250fe01b1e678f4fed45e0fc89bc031bd46ed196b4ff43b9d498aab1ea14b8d0cdd167620638f1195cdc49e9f144bac79ecd2bd9fe26e91e1b3471779e2e28b730bc658f7f2366087fb80d3c6b78bed0a", 0x59}, {&(0x7f00000000c0)="e51ea5444120adc9d391784c1207da587af8c48e33997f75901917e515e5d17e73ff2708233c9a8c748c3bf6d0e80b88cc40950e865a1a77f4a270776cc8661bd5d3517a2159c3e60d0cd0d2f3f70c7e4f5147348f19b272b1cadf17c30e907513860534333c21c00bbd0c69be20bf62e742b2", 0x73}, {&(0x7f0000000140)="7b787088edff2c9dd00bca7fb80a13d7649b7ef1a3e784aa837f851647d7910a333044ff314360036ee93d022b88cef9a69268cc89d2791e5a998c243d1238eda6b955652ce0e6511a02534b143663f75f00deb870935c8a70e5709ef12ff5ba7d1fea746117e7237bdb39a3b43fbd014a94f1bb880971edf9ebc5d543169e4ef2dcc957ab2cbda9b75173dd6ea3e68bec9833ab0f2a3f3d47dc0abca21bae1a943eb6412b329966bff5df0b7e6f9737e8cd96dbfd6ebb25e90da575698fb824c3", 0xc1}, {&(0x7f0000000380)="45f12ebfe3bcc5e811a77d29ebf3b133c7d666b1ccca81ed61917f647274051b2b8e6047d42d3dcf63c675c42fa06cb36ea49e2292384364cb5afe8695fb89a8164d46731d22", 0x46}, {&(0x7f00000002c0)="e20185b6690d2d8b8da640c39adf8107b73020cd4fb8019e2a473941b11a3ca815bc3a00b5719a00f38508f8b7a544c88c63556d414b5965bad2f48334593686b6c7a83f6da1f27a8633d33688adbfbfb914b19416366bc4fcfc4b6084b61e1269f9a87f5fa495df2ce5aba76fc00d5a073bb7512bef86943b384e20a12c1f2fba7925cfe1c22c0a5e7dbbaa6938ecd1", 0xffffff43}, {&(0x7f0000000580)="9ab534f40500000056013f5eb70ea6fcfd787a2cfff73f6538c5b26785bb5fd2fe0737595d1c133c5cd688765b8ee2f2c21697eb59a3607a1688ef14064af417daaffb4899a2fefcb2ab3c0000", 0x4d}], 0x6) socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:21:59 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 16:21:59 executing program 2: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}, {@dfltgid}]}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) 16:21:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2284, &(0x7f0000000140)=0x104) mkdir(0x0, 0x0) 16:21:59 executing program 2: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@noextend}, {@dfltgid}]}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) 16:21:59 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 16:21:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06006c0001000000450000002500000019002e000400ad000200000000000006040000000000000000", 0x39}], 0x1) 16:21:59 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x3, &(0x7f0000000d80)) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="fcac106ca6b47fc53fb1470ed5ca8e92d679ce9e61df437999731873db02fa255e95599c92fa4f", 0x27, 0x41}, {0x0, 0x0, 0x8f}], 0x3005060, &(0x7f0000000300)={[{@map_acorn}, {}, {@hide}, {@uid}, {@nojoliet}, {@map_off}, {@dmode}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}], [{@measure}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'tmpfs\x00'}}, {@dont_measure}]}) 16:21:59 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee01) chmod(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 16:21:59 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', '7', ':', 'f', ':', '4', '.', '10'}}, 0x20000054) [ 61.169044][ T5158] netlink: 'syz-executor.4': attribute type 46 has an invalid length. 16:21:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x81}, {0x6}]}) 16:22:00 executing program 5: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 16:22:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="77628680eee662b2b250fe01b1e678f4fed45e0fc89bc031bd46ed196b4ff43b9d498aab1ea14b8d0cdd167620638f1195cdc49e9f144bac79ecd2bd9fe26e91e1b3471779e2e28b730bc658f7f2366087fb80d3c6b78bed0a", 0x59}, {&(0x7f00000000c0)="e51ea5444120adc9d391784c1207da587af8c48e33997f75901917e515e5d17e73ff2708233c9a8c748c3bf6d0e80b88cc40950e865a1a77f4a270776cc8661bd5d3517a2159c3e60d0cd0d2f3f70c7e4f5147348f19b272b1cadf17c30e907513860534333c21c00bbd0c69be20bf62e742b2", 0x73}, {&(0x7f0000000140)="7b787088edff2c9dd00bca7fb80a13d7649b7ef1a3e784aa837f851647d7910a333044ff314360036ee93d022b88cef9a69268cc89d2791e5a998c243d1238eda6b955652ce0e6511a02534b143663f75f00deb870935c8a70e5709ef12ff5ba7d1fea746117e7237bdb39a3b43fbd014a94f1bb880971edf9ebc5d543169e4ef2dcc957ab2cbda9b75173dd6ea3e68bec9833ab0f2a3f3d47dc0abca21bae1a943eb6412b329966bff5df0b7e6f9737e8cd96dbfd6ebb25e90da575698fb824c3", 0xc1}, {&(0x7f0000000380)="45f12ebfe3bcc5e811a77d29ebf3b133c7d666b1ccca81ed61917f647274051b2b8e6047d42d3dcf63c675c42fa06cb36ea49e2292384364cb5afe8695fb89a8164d46731d22", 0x46}, {&(0x7f00000002c0)="e20185b6690d2d8b8da640c39adf8107b73020cd4fb8019e2a473941b11a3ca815bc3a00b5719a00f38508f8b7a544c88c63556d414b5965bad2f48334593686b6c7a83f6da1f27a8633d33688adbfbfb914b19416366bc4fcfc4b6084b61e1269f9a87f5fa495df2ce5aba76fc00d5a073bb7512bef86943b384e20a12c1f2fba7925cfe1c22c0a5e7dbbaa6938ecd1", 0xffffff43}, {&(0x7f0000000580)="9ab534f40500000056013f5eb70ea6fcfd787a2cfff73f6538c5b26785bb5fd2fe0737595d1c133c5cd688765b8ee2f2c21697eb59a3607a1688ef14064af417daaffb4899a2fefcb2ab3c0000", 0x4d}], 0x6) socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:22:00 executing program 3: unshare(0x400) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 16:22:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000100)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "d8929600f39d90e6cc65b2da70bfc52ebf97fb64388e91231df26befcf3768025b2bfd4bd1338a0fc6e3479ae2bd78f86fea9ff8000bcf4ace3df54f4e20b81c"}, 0x48, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000000)=@keyring={'key_or_keyring:', r1}) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000240)={'fscrypt:', @desc3}, &(0x7f0000000280)={0x0, "c38afa7701268da84f3c0ea0e7ea07a1a9f43f630764b6ff4976195207867b741342be183edeca2c5cefc825ab46a0ad6909882d31446530737aa504e7719105"}, 0x48, r0) [ 61.262873][ T25] audit: type=1326 audit(1621182120.008:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5177 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:22:00 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x3, &(0x7f0000000d80)) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="fcac106ca6b47fc53fb1470ed5ca8e92d679ce9e61df437999731873db02fa255e95599c92fa4f", 0x27, 0x41}, {0x0, 0x0, 0x8f}], 0x3005060, &(0x7f0000000300)={[{@map_acorn}, {}, {@hide}, {@uid}, {@nojoliet}, {@map_off}, {@dmode}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}], [{@measure}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'tmpfs\x00'}}, {@dont_measure}]}) 16:22:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000000)="45ad73719fbaeb52286013d6aa77", 0xe, 0x1}, {0x0, 0x0, 0x1ff}], 0x8080, &(0x7f0000000040)) 16:22:00 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'lo\x00', @ifru_mtu}) 16:22:00 executing program 5: set_mempolicy(0x3, &(0x7f0000000080)=0x101, 0x4) r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) [ 61.362898][ T5201] loop3: detected capacity change from 0 to 1 16:22:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x81}, {0x6}]}) 16:22:00 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x45, 0xda1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x36, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:22:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet6(r0, &(0x7f0000008140)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 16:22:00 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x3, &(0x7f0000000d80)) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000080)="fcac106ca6b47fc53fb1470ed5ca8e92d679ce9e61df437999731873db02fa255e95599c92fa4f", 0x27, 0x41}, {0x0, 0x0, 0x8f}], 0x3005060, &(0x7f0000000300)={[{@map_acorn}, {}, {@hide}, {@uid}, {@nojoliet}, {@map_off}, {@dmode}, {@iocharset={'iocharset', 0x3d, 'maccroatian'}}], [{@measure}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, 'tmpfs\x00'}}, {@dont_measure}]}) 16:22:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000040)="77628680eee662b2b250fe01b1e678f4fed45e0fc89bc031bd46ed196b4ff43b9d498aab1ea14b8d0cdd167620638f1195cdc49e9f144bac79ecd2bd9fe26e91e1b3471779e2e28b730bc658f7f2366087fb80d3c6b78bed0a", 0x59}, {&(0x7f00000000c0)="e51ea5444120adc9d391784c1207da587af8c48e33997f75901917e515e5d17e73ff2708233c9a8c748c3bf6d0e80b88cc40950e865a1a77f4a270776cc8661bd5d3517a2159c3e60d0cd0d2f3f70c7e4f5147348f19b272b1cadf17c30e907513860534333c21c00bbd0c69be20bf62e742b2", 0x73}, {&(0x7f0000000140)="7b787088edff2c9dd00bca7fb80a13d7649b7ef1a3e784aa837f851647d7910a333044ff314360036ee93d022b88cef9a69268cc89d2791e5a998c243d1238eda6b955652ce0e6511a02534b143663f75f00deb870935c8a70e5709ef12ff5ba7d1fea746117e7237bdb39a3b43fbd014a94f1bb880971edf9ebc5d543169e4ef2dcc957ab2cbda9b75173dd6ea3e68bec9833ab0f2a3f3d47dc0abca21bae1a943eb6412b329966bff5df0b7e6f9737e8cd96dbfd6ebb25e90da575698fb824c3", 0xc1}, {&(0x7f0000000380)="45f12ebfe3bcc5e811a77d29ebf3b133c7d666b1ccca81ed61917f647274051b2b8e6047d42d3dcf63c675c42fa06cb36ea49e2292384364cb5afe8695fb89a8164d46731d22", 0x46}, {&(0x7f00000002c0)="e20185b6690d2d8b8da640c39adf8107b73020cd4fb8019e2a473941b11a3ca815bc3a00b5719a00f38508f8b7a544c88c63556d414b5965bad2f48334593686b6c7a83f6da1f27a8633d33688adbfbfb914b19416366bc4fcfc4b6084b61e1269f9a87f5fa495df2ce5aba76fc00d5a073bb7512bef86943b384e20a12c1f2fba7925cfe1c22c0a5e7dbbaa6938ecd1", 0xffffff43}, {&(0x7f0000000580)="9ab534f40500000056013f5eb70ea6fcfd787a2cfff73f6538c5b26785bb5fd2fe0737595d1c133c5cd688765b8ee2f2c21697eb59a3607a1688ef14064af417daaffb4899a2fefcb2ab3c0000", 0x4d}], 0x6) socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:22:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="d80000001fb0eb"], 0xd8}}, 0x0) [ 61.435403][ T25] audit: type=1326 audit(1621182120.178:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5217 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:22:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x81}, {0x6}]}) 16:22:00 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x9, &(0x7f0000000000), 0x20a154cc) 16:22:00 executing program 2: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x4001250c, 0x0, 0xffffffffffffff49) 16:22:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000100)=0x1, 0x4) 16:22:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff0600030001000000450000002500000019001c000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 61.527434][ T25] audit: type=1326 audit(1621182120.268:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5236 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:22:00 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) 16:22:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x81}, {0x6}]}) 16:22:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x43}, @val={0xc}}}}, 0x28}}, 0x0) 16:22:00 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0"}}], 0x1c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 61.588307][ T5257] netlink: 'syz-executor.3': attribute type 28 has an invalid length. 16:22:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7d, 0x20001) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x200000400) [ 61.639617][ T25] audit: type=1326 audit(1621182120.388:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5263 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 61.677357][ T5272] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5272 comm=syz-executor.1 16:22:00 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) 16:22:00 executing program 4: futex(0x0, 0x81, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0, 0x0) 16:22:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0xc4000, 0x0) finit_module(r0, 0x0, 0x0) 16:22:00 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) [ 61.754288][ T25] audit: type=1400 audit(1621182120.498:46): avc: denied { module_load } for pid=5287 comm="syz-executor.1" path="/root/syz-executor.1" dev="sda1" ino=13855 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 16:22:00 executing program 2: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x4001250c, 0x0, 0xffffffffffffff49) 16:22:00 executing program 4: r0 = socket$inet6(0x10, 0x8000000100000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a269930a06000000a84308910300000400080008001e0000dc13382d0016009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 16:22:00 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0"}}], 0x1c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 16:22:00 executing program 0: r0 = socket$packet(0x11, 0x80a, 0x300) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000006140)=[{{&(0x7f0000000840)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}], 0x1, 0x0) io_setup(0x1f, &(0x7f0000001140)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000016c0)) 16:22:00 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x3e7f, &(0x7f0000000040)}) 16:22:00 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 16:22:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x34, 0x0, 0x0, 0x2}, {0x6}]}) [ 61.967340][ T25] audit: type=1326 audit(1621182120.708:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5299 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:22:00 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x824371c259f7d42, 0x0) 16:22:00 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0"}}], 0x1c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 16:22:00 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0"}}], 0x1c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 62.012268][ T25] audit: type=1326 audit(1621182120.758:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5311 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:22:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000d80)={0x1, 0x0, 0x15, 0x1d, 0x0, &(0x7f0000000980)}) 16:22:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f57", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:22:01 executing program 2: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x4001250c, 0x0, 0xffffffffffffff49) 16:22:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000100)) 16:22:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @remote}, 0xc) 16:22:01 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xac0d3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r2, &(0x7f0000000140), 0xffffff1f) 16:22:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') getdents(r0, 0x0, 0xf029) 16:22:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x408000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f00000000c0)={0xefc, 0x7f, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x8d, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x0, 0x10000, 0xfffffffffffffc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 16:22:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x800001, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x1}}, {@cache_none}, {@debug}, {@aname={'aname', 0x3d, '\xa6@\\#.^[^'}}], [{@appraise}, {@euid_eq}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_user={'subj_user', 0x3d, '/{+'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/loop-control\x00'}}]}}) setuid(0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000040)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000066900000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000100000002ed085f73315e0f5b30665da2b847000000000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r3], 0xb0, 0x8095}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(r0) wait4(0x0, 0x0, 0x80000002, 0x0) 16:22:01 executing program 3: sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000001c0)={0x1c, 0x0, 0xff}, 0x0) 16:22:01 executing program 2: socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[], 0x8724) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r1, &(0x7f0000000100)=""/184, 0xffffffe8, 0x4001250c, 0x0, 0xffffffffffffff49) 16:22:01 executing program 0: r0 = clone3(&(0x7f00000016c0)={0x3a800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() r1 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r1], 0x1}, 0x58) clone3(&(0x7f0000002ac0)={0x0, &(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900), {0x27}, &(0x7f0000002940)=""/119, 0x77, &(0x7f00000029c0)=""/132, &(0x7f0000002a80)=[r1], 0x1}, 0x58) clone3(0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), {0x16}, &(0x7f0000001200)=""/207, 0xcf, 0x0, &(0x7f00000013c0)=[r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) clone3(&(0x7f0000001640)={0x0, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500), {}, &(0x7f0000001540)=""/84, 0x54, &(0x7f00000015c0)=""/29, &(0x7f0000001600)=[0x0, r0], 0x2}, 0x58) r2 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r2], 0x1}, 0x58) [ 62.794692][ T25] audit: type=1326 audit(1621182121.538:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5299 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 16:22:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00220000000100000000001000"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) dup3(r0, r1, 0x0) 16:22:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f57", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:22:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000400)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x32, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 16:22:03 executing program 0: r0 = clone3(&(0x7f00000016c0)={0x3a800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() r1 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r1], 0x1}, 0x58) clone3(&(0x7f0000002ac0)={0x0, &(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900), {0x27}, &(0x7f0000002940)=""/119, 0x77, &(0x7f00000029c0)=""/132, &(0x7f0000002a80)=[r1], 0x1}, 0x58) clone3(0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), {0x16}, &(0x7f0000001200)=""/207, 0xcf, 0x0, &(0x7f00000013c0)=[r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) clone3(&(0x7f0000001640)={0x0, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500), {}, &(0x7f0000001540)=""/84, 0x54, &(0x7f00000015c0)=""/29, &(0x7f0000001600)=[0x0, r0], 0x2}, 0x58) r2 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r2], 0x1}, 0x58) 16:22:03 executing program 2: r0 = clone3(&(0x7f00000016c0)={0x3a800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() r1 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r1], 0x1}, 0x58) clone3(&(0x7f0000002ac0)={0x0, &(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900), {0x27}, &(0x7f0000002940)=""/119, 0x77, &(0x7f00000029c0)=""/132, &(0x7f0000002a80)=[r1], 0x1}, 0x58) clone3(0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), {0x16}, &(0x7f0000001200)=""/207, 0xcf, 0x0, &(0x7f00000013c0)=[r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) clone3(&(0x7f0000001640)={0x0, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500), {}, &(0x7f0000001540)=""/84, 0x54, &(0x7f00000015c0)=""/29, &(0x7f0000001600)=[0x0, r0], 0x2}, 0x58) r2 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r2], 0x1}, 0x58) 16:22:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00220000000100000000001000"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) dup3(r0, r1, 0x0) 16:22:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x800001, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x1}}, {@cache_none}, {@debug}, {@aname={'aname', 0x3d, '\xa6@\\#.^[^'}}], [{@appraise}, {@euid_eq}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_user={'subj_user', 0x3d, '/{+'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/loop-control\x00'}}]}}) setuid(0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000040)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000066900000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000100000002ed085f73315e0f5b30665da2b847000000000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r3], 0xb0, 0x8095}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(r0) wait4(0x0, 0x0, 0x80000002, 0x0) 16:22:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x800001, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x1}}, {@cache_none}, {@debug}, {@aname={'aname', 0x3d, '\xa6@\\#.^[^'}}], [{@appraise}, {@euid_eq}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_user={'subj_user', 0x3d, '/{+'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/loop-control\x00'}}]}}) setuid(0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000040)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000066900000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000100000002ed085f73315e0f5b30665da2b847000000000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r3], 0xb0, 0x8095}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(r0) wait4(0x0, 0x0, 0x80000002, 0x0) 16:22:04 executing program 0: r0 = clone3(&(0x7f00000016c0)={0x3a800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() r1 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r1], 0x1}, 0x58) clone3(&(0x7f0000002ac0)={0x0, &(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900), {0x27}, &(0x7f0000002940)=""/119, 0x77, &(0x7f00000029c0)=""/132, &(0x7f0000002a80)=[r1], 0x1}, 0x58) clone3(0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), {0x16}, &(0x7f0000001200)=""/207, 0xcf, 0x0, &(0x7f00000013c0)=[r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) clone3(&(0x7f0000001640)={0x0, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500), {}, &(0x7f0000001540)=""/84, 0x54, &(0x7f00000015c0)=""/29, &(0x7f0000001600)=[0x0, r0], 0x2}, 0x58) r2 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r2], 0x1}, 0x58) 16:22:04 executing program 2: r0 = clone3(&(0x7f00000016c0)={0x3a800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() r1 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r1], 0x1}, 0x58) clone3(&(0x7f0000002ac0)={0x0, &(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900), {0x27}, &(0x7f0000002940)=""/119, 0x77, &(0x7f00000029c0)=""/132, &(0x7f0000002a80)=[r1], 0x1}, 0x58) clone3(0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), {0x16}, &(0x7f0000001200)=""/207, 0xcf, 0x0, &(0x7f00000013c0)=[r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) clone3(&(0x7f0000001640)={0x0, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500), {}, &(0x7f0000001540)=""/84, 0x54, &(0x7f00000015c0)=""/29, &(0x7f0000001600)=[0x0, r0], 0x2}, 0x58) r2 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r2], 0x1}, 0x58) 16:22:04 executing program 0: r0 = clone3(&(0x7f00000016c0)={0x3a800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() r1 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r1], 0x1}, 0x58) clone3(&(0x7f0000002ac0)={0x0, &(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900), {0x27}, &(0x7f0000002940)=""/119, 0x77, &(0x7f00000029c0)=""/132, &(0x7f0000002a80)=[r1], 0x1}, 0x58) clone3(0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), {0x16}, &(0x7f0000001200)=""/207, 0xcf, 0x0, &(0x7f00000013c0)=[r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) clone3(&(0x7f0000001640)={0x0, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500), {}, &(0x7f0000001540)=""/84, 0x54, &(0x7f00000015c0)=""/29, &(0x7f0000001600)=[0x0, r0], 0x2}, 0x58) r2 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r2], 0x1}, 0x58) 16:22:04 executing program 2: r0 = clone3(&(0x7f00000016c0)={0x3a800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() r1 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r1], 0x1}, 0x58) clone3(&(0x7f0000002ac0)={0x0, &(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900), {0x27}, &(0x7f0000002940)=""/119, 0x77, &(0x7f00000029c0)=""/132, &(0x7f0000002a80)=[r1], 0x1}, 0x58) clone3(0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), {0x16}, &(0x7f0000001200)=""/207, 0xcf, 0x0, &(0x7f00000013c0)=[r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) clone3(&(0x7f0000001640)={0x0, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500), {}, &(0x7f0000001540)=""/84, 0x54, &(0x7f00000015c0)=""/29, &(0x7f0000001600)=[0x0, r0], 0x2}, 0x58) r2 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r2], 0x1}, 0x58) 16:22:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x800001, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x1}}, {@cache_none}, {@debug}, {@aname={'aname', 0x3d, '\xa6@\\#.^[^'}}], [{@appraise}, {@euid_eq}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_user={'subj_user', 0x3d, '/{+'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/loop-control\x00'}}]}}) setuid(0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000040)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000066900000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000100000002ed085f73315e0f5b30665da2b847000000000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r3], 0xb0, 0x8095}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(r0) wait4(0x0, 0x0, 0x80000002, 0x0) 16:22:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f57", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:22:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x800001, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x1}}, {@cache_none}, {@debug}, {@aname={'aname', 0x3d, '\xa6@\\#.^[^'}}], [{@appraise}, {@euid_eq}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_user={'subj_user', 0x3d, '/{+'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/loop-control\x00'}}]}}) setuid(0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000040)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000066900000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000100000002ed085f73315e0f5b30665da2b847000000000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r3], 0xb0, 0x8095}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(r0) wait4(0x0, 0x0, 0x80000002, 0x0) 16:22:06 executing program 0: r0 = clone3(&(0x7f00000016c0)={0x3a800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() r1 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r1], 0x1}, 0x58) clone3(&(0x7f0000002ac0)={0x0, &(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900), {0x27}, &(0x7f0000002940)=""/119, 0x77, &(0x7f00000029c0)=""/132, &(0x7f0000002a80)=[r1], 0x1}, 0x58) clone3(0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), {0x16}, &(0x7f0000001200)=""/207, 0xcf, 0x0, &(0x7f00000013c0)=[r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) clone3(&(0x7f0000001640)={0x0, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500), {}, &(0x7f0000001540)=""/84, 0x54, &(0x7f00000015c0)=""/29, &(0x7f0000001600)=[0x0, r0], 0x2}, 0x58) r2 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r2], 0x1}, 0x58) 16:22:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00220000000100000000001000"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) dup3(r0, r1, 0x0) 16:22:06 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc04c5349, &(0x7f0000000180)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000340)) tkill(r0, 0x7) 16:22:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x800001, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x1}}, {@cache_none}, {@debug}, {@aname={'aname', 0x3d, '\xa6@\\#.^[^'}}], [{@appraise}, {@euid_eq}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_user={'subj_user', 0x3d, '/{+'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/loop-control\x00'}}]}}) setuid(0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000040)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000066900000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000100000002ed085f73315e0f5b30665da2b847000000000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r3], 0xb0, 0x8095}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(r0) wait4(0x0, 0x0, 0x80000002, 0x0) 16:22:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 16:22:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 16:22:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 16:22:07 executing program 0: r0 = clone3(&(0x7f00000016c0)={0x3a800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() r1 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r1], 0x1}, 0x58) clone3(&(0x7f0000002ac0)={0x0, &(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900), {0x27}, &(0x7f0000002940)=""/119, 0x77, &(0x7f00000029c0)=""/132, &(0x7f0000002a80)=[r1], 0x1}, 0x58) clone3(0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), {0x16}, &(0x7f0000001200)=""/207, 0xcf, 0x0, &(0x7f00000013c0)=[r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) clone3(&(0x7f0000001640)={0x0, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500), {}, &(0x7f0000001540)=""/84, 0x54, &(0x7f00000015c0)=""/29, &(0x7f0000001600)=[0x0, r0], 0x2}, 0x58) r2 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r2], 0x1}, 0x58) 16:22:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 16:22:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x800001, &(0x7f0000000500)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x1}}, {@cache_none}, {@debug}, {@aname={'aname', 0x3d, '\xa6@\\#.^[^'}}], [{@appraise}, {@euid_eq}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@subj_user={'subj_user', 0x3d, '/{+'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/loop-control\x00'}}]}}) setuid(0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000040)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000066900000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000100000002ed085f73315e0f5b30665da2b847000000000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r3], 0xb0, 0x8095}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(r0) wait4(0x0, 0x0, 0x80000002, 0x0) 16:22:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB='H'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote, r2}, 0x14) 16:22:09 executing program 5: set_mempolicy(0x3, &(0x7f00000000c0)=0x8001, 0x5) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@nr_blocks={'nr_blocks', 0x3d, [0x32]}}]}) 16:22:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0xff2e) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00220000000100000000001000"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) dup3(r0, r1, 0x0) 16:22:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f57", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:22:09 executing program 0: r0 = clone3(&(0x7f00000016c0)={0x3a800100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) gettid() r1 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r1], 0x1}, 0x58) clone3(&(0x7f0000002ac0)={0x0, &(0x7f0000002880), &(0x7f00000028c0), &(0x7f0000002900), {0x27}, &(0x7f0000002940)=""/119, 0x77, &(0x7f00000029c0)=""/132, &(0x7f0000002a80)=[r1], 0x1}, 0x58) clone3(0x0, 0x0) clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0x0, &(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0), {0x16}, &(0x7f0000001200)=""/207, 0xcf, 0x0, &(0x7f00000013c0)=[r0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff], 0x4}, 0x58) clone3(&(0x7f0000001640)={0x0, &(0x7f0000001480), &(0x7f00000014c0), &(0x7f0000001500), {}, &(0x7f0000001540)=""/84, 0x54, &(0x7f00000015c0)=""/29, &(0x7f0000001600)=[0x0, r0], 0x2}, 0x58) r2 = gettid() clone3(&(0x7f00000016c0)={0x2b000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001680)=[r2], 0x1}, 0x58) 16:22:09 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 16:22:09 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 16:22:09 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 16:22:10 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 16:22:10 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x12, 0x0, 'client1\x00', 0x0, "0e0d166beaa5a572", "8f23440a40e3427d2b6e2cb9ad767a0f82bbe8b3aa8c4c5e8b7f7409acc4432c"}) 16:22:10 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 16:22:10 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = dup3(r3, r1, 0x0) setns(r4, 0x66000000) 16:22:10 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x12, 0x0, 'client1\x00', 0x0, "0e0d166beaa5a572", "8f23440a40e3427d2b6e2cb9ad767a0f82bbe8b3aa8c4c5e8b7f7409acc4432c"}) 16:22:12 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x62}, {&(0x7f0000000300)="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", 0x118}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:22:12 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 16:22:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240040000f801", 0xffffffffffffffbc}, {0x0}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="616c6c6f775f7574696d653d303030303030303030302c757466383d302c666d61736b3d30303030303030303030303000000000000001003030302c0009cf2b14a48f987277c20e9f2303b6277f1d049ae9c967eacf10c110e73e8bcba391e5c94c829c4c1cbe28917b5f9848069fe20e09ff4be98bc720a05c91ea706f7ddddd6d9ae00e15930f117a87fa827b26677aefc4e030095f4bb348650a0eba6d974ce385fbc82e408e0bebff2f3ddd3100bec175ab3ca9516dc6be955adbb37a08bcf7e4d631a18574bd365901591539664dc40784d42d9d454ae224f67879e8b741b5c3d69ad3a1752647038d9463a0a47bbadb46c92c47a6cc79dc065c5aeecc4fc6b64fe44b088652764832a715e60a6753b1ab6d3f353a790a95742732d232b5ae978cf7dee2a84d25ed2f09000000664fedcf3affbe696e13393713b25db03094948d3715e2a5b69f6643a7d6bb0a067de62bae08c12116d20bfd1c00d86090306d5aba185a215ad0498fd204701a6eda1c065ffab59c329bde44"]) shutdown(0xffffffffffffffff, 0x0) 16:22:12 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x12, 0x0, 'client1\x00', 0x0, "0e0d166beaa5a572", "8f23440a40e3427d2b6e2cb9ad767a0f82bbe8b3aa8c4c5e8b7f7409acc4432c"}) 16:22:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540), r0) sendmsg$IEEE802154_LLSEC_LIST_KEY(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)={0x60, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_batadv\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x5, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x5, 0x4, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:klogd_exec_t:s0\x00'}]}, 0x60}}, 0x0) 16:22:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0xee8, &(0x7f0000000380)={0x0, 0x0, 0x1}, &(0x7f00001d2000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 16:22:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f00000000c0)) 16:22:12 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000000c0)={0x12, 0x0, 'client1\x00', 0x0, "0e0d166beaa5a572", "8f23440a40e3427d2b6e2cb9ad767a0f82bbe8b3aa8c4c5e8b7f7409acc4432c"}) 16:22:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, 0x0, 0x0) 16:22:13 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x50873, 0xffffffffffffffff, 0x40000) 16:22:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x1}}]}, 0x38}, 0x8}, 0x0) [ 74.266161][ T5696] loop3: detected capacity change from 0 to 87 16:22:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f00000000c0)) 16:22:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(r0, &(0x7f0000000140)=""/69, 0x45, 0x0) [ 74.347411][ T5679] loop2: detected capacity change from 0 to 32760 [ 74.445645][ T5730] loop3: detected capacity change from 0 to 87 16:22:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 16:22:13 executing program 5: epoll_pwait(0xffffffffffffffff, 0xfffffffffffffffe, 0x3e, 0x0, 0x0, 0x0) 16:22:13 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x12) splice(r0, 0x0, r2, 0x0, 0x7ffd, 0x0) 16:22:13 executing program 4: r0 = msgget$private(0x0, 0x0) setresuid(0xee01, 0xee01, 0x0) msgctl$IPC_RMID(r0, 0x0) 16:22:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f00000000c0)) 16:22:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/185, 0x20000239) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 16:22:13 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x1275, 0x0) 16:22:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f00000000c0)) 16:22:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000351000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 16:22:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)={[{@resuid={'resuid', 0x3d, 0xee00}}]}) [ 75.022018][ T5757] loop3: detected capacity change from 0 to 87 16:22:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) write(r0, &(0x7f00000002c0)="d1", 0x1) fsync(r0) 16:22:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchdir(r0) r2 = memfd_create(&(0x7f0000000140)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff-\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6\xc5\xb7w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa0M5\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xe6,\x05\x00\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00\x17)z\xb9WT\xde\x88\xfc\xa8V\x92\xbb\x06\"\x01;6\xe8e\f;\xf4\xc4\x85\xd9cF,\x8e\x92', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 75.069671][ T5776] loop5: detected capacity change from 0 to 512 [ 75.096068][ T5776] EXT4-fs (loop5): mounted filesystem without journal. Opts: resuid=0x000000000000ee00,,errors=continue. Quota mode: none. [ 75.167111][ T5788] loop3: detected capacity change from 0 to 87 16:22:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/185, 0x20000239) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 16:22:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 16:22:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)={[{@resuid={'resuid', 0x3d, 0xee00}}]}) 16:22:14 executing program 3: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/217) 16:22:14 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f000000dfaa)="5500000019007f5300fe01b2a4a280930a60000cffa84302910000003900090035000c00060000002d00150005000000000000dc1338d54400009b84136ef75afb83de4411000500c43ab891d40000000000000000", 0x55}], 0x1}, 0x0) 16:22:14 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee00) fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rmdir(&(0x7f0000000100)='./control\x00') 16:22:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000340)=""/192, 0xc0) shutdown(r0, 0x2) 16:22:14 executing program 3: futex(0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0) 16:22:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)={[{@resuid={'resuid', 0x3d, 0xee00}}]}) 16:22:14 executing program 3: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000a00)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_LINK_TIMEOUT={0xf, 0x8, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index}, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x2}, 0x4) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) [ 75.776907][ T5822] loop5: detected capacity change from 0 to 512 [ 75.794413][ T5822] EXT4-fs (loop5): mounted filesystem without journal. Opts: resuid=0x000000000000ee00,,errors=continue. Quota mode: none. 16:22:14 executing program 3: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) umount2(&(0x7f0000000600)='./file0\x00', 0x0) epoll_pwait(r1, &(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) 16:22:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x112b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0xc, 0x960000, 0x4000) 16:22:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/185, 0x20000239) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) [ 75.914683][ T5860] loop5: detected capacity change from 0 to 512 [ 75.935369][ T5860] EXT4-fs (loop5): mounted filesystem without journal. Opts: resuid=0x000000000000ee00,,errors=continue. Quota mode: none. 16:22:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee00) fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rmdir(&(0x7f0000000100)='./control\x00') 16:22:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) read(r2, &(0x7f0000000180)=""/185, 0x20000239) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x10034) 16:22:15 executing program 3: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4001, &(0x7f0000000080)=0xbe, 0x3, 0x0) 16:22:15 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000440)=""/4096, 0x1000) 16:22:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000040)={[{@resuid={'resuid', 0x3d, 0xee00}}]}) 16:22:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) 16:22:15 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e561792a74c8e64e97341416fe3afca604813bb1ec23456d33c", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:22:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = inotify_init1(0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa40029df) ftruncate(r2, 0x10000) 16:22:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = inotify_init1(0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa40029df) ftruncate(r2, 0x10000) 16:22:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee00) fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rmdir(&(0x7f0000000100)='./control\x00') [ 76.596066][ T5898] loop5: detected capacity change from 0 to 512 [ 76.628941][ T5898] EXT4-fs (loop5): mounted filesystem without journal. Opts: resuid=0x000000000000ee00,,errors=continue. Quota mode: none. 16:22:15 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) poll(&(0x7f0000000540)=[{r0, 0xd083}, {r0}], 0x2, 0x400) 16:22:15 executing program 5: r0 = fsopen(&(0x7f0000000100)='debugfs\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='debugfs\x00', &(0x7f0000000040)='(,*@!\x00', 0x0) 16:22:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = inotify_init1(0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa40029df) ftruncate(r2, 0x10000) 16:22:16 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) mkdir(&(0x7f0000000140)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = gettid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0xee00) fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00000002c0)={[0xfffffffffffffff6]}, 0x0, 0x0, 0x8) inotify_add_watch(r1, &(0x7f00000000c0)='./control\x00', 0xa0000214) rmdir(&(0x7f0000000100)='./control\x00') 16:22:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) close(r2) dup2(r1, r3) sendto$inet6(r3, &(0x7f0000000000)="90", 0x1, 0x0, 0x0, 0x0) 16:22:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = inotify_init1(0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa40029df) ftruncate(r2, 0x10000) 16:22:16 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000040)) 16:22:16 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) sync() wait4(0x0, 0x0, 0x0, 0x0) 16:22:16 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0x0) 16:22:16 executing program 2: keyctl$set_reqkey_keyring(0x6, 0xfffffffc) 16:22:16 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x40000000) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000027040)=""/102395, 0x18ffb}], 0x1, 0x0, 0x0) 16:22:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@allocspi={0xf8, 0x16, 0xde2e2a043a45b153, 0x0, 0x0, {{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@broadcast, 0x0, 0x32}, @in6=@mcast2}, 0xffffffff}}, 0xf8}}, 0x0) [ 77.580932][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 77.580945][ T25] audit: type=1326 audit(1621182136.328:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5929 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7fc00000 16:22:16 executing program 3: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000500)=[{}], 0x1, 0x40) syz_mount_image$iso9660(&(0x7f0000001740), &(0x7f0000001780)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001f40)=ANY=[@ANYBLOB='block=0x0']) 16:22:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="020181ffffff0a000000ff4dec0000ffffff81000885000000000000024000ffffffa5000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 16:22:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:22:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000500)={0x64ad}, 0x10) write(r0, &(0x7f0000000080)="2400000016005f0014f9f407000904000a022000000000000000000008001d0000000000", 0x24) 16:22:16 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffe, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x80019b, 0x80019c) lseek(r0, 0x0, 0x3) 16:22:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x8, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x6c}}, 0x0) 16:22:16 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 16:22:16 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc04c5349, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "84917d38516599c4", "bb38589e1e797340729af50d082e0a34abf197c3d7c7c3c1924fc646ccea0858"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 16:22:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000300), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000024000480050003000100000005000300050000000500030080ffffff050003000400000008000200020000000800010003"], 0x48}}, 0x0) [ 77.612244][ T25] audit: type=1326 audit(1621182136.328:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5929 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7fc00000 [ 77.670268][ T5998] loop1: detected capacity change from 0 to 1 16:22:16 executing program 0: r0 = socket$packet(0x11, 0x80a, 0x300) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmmsg(r1, &(0x7f0000006140)=[{{&(0x7f0000000840)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000016c0)) 16:22:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c0000001a005f0023b3f40700090400020000000010000000ff0000", 0x1c) 16:22:16 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 77.739889][ T5998] loop1: p1 p2 p3 p4 [ 77.744163][ T5998] loop1: p1 start 10 is beyond EOD, truncated [ 77.750378][ T5998] loop1: p2 size 1073872896 extends beyond EOD, truncated [ 77.761363][ T5998] loop1: p3 start 225 is beyond EOD, truncated [ 77.767806][ T5998] loop1: p4 size 3657465856 extends beyond EOD, truncated 16:22:16 executing program 3: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000500)=[{}], 0x1, 0x40) syz_mount_image$iso9660(&(0x7f0000001740), &(0x7f0000001780)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001f40)=ANY=[@ANYBLOB='block=0x0']) 16:22:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x11, 0x0, &(0x7f00000014c0)) 16:22:16 executing program 0: epoll_create(0x0) 16:22:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 16:22:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2) 16:22:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000005340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[{0x10}, {0x10, 0x1, 0x1}], 0x20}}], 0x2, 0x0) 16:22:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x20000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2000006a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 16:22:16 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc04c5349, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "84917d38516599c4", "bb38589e1e797340729af50d082e0a34abf197c3d7c7c3c1924fc646ccea0858"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 16:22:16 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x92b, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000700)=[{0x5}, {0x6}]}) 16:22:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000080)=0x200, 0x4) 16:22:16 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) lseek(r1, 0x0, 0x3) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 78.086027][ T25] audit: type=1326 audit(1621182136.828:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6094 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 78.322385][ T1033] ================================================================== [ 78.331003][ T1033] BUG: KCSAN: data-race in fast_dput / vfs_unlink [ 78.337399][ T1033] [ 78.340141][ T1033] write to 0xffff8881065f5900 of 4 bytes by task 6118 on cpu 1: [ 78.347929][ T1033] vfs_unlink+0x289/0x400 [ 78.352526][ T1033] do_unlinkat+0x238/0x4f0 [ 78.357187][ T1033] __x64_sys_unlink+0x2c/0x30 [ 78.362271][ T1033] do_syscall_64+0x4a/0x90 [ 78.366688][ T1033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 78.373107][ T1033] [ 78.375418][ T1033] read to 0xffff8881065f5900 of 4 bytes by task 1033 on cpu 0: [ 78.385559][ T1033] fast_dput+0x14/0x1c0 [ 78.389739][ T1033] dput+0x26/0x360 [ 78.393446][ T1033] path_put+0x1b/0x30 [ 78.397404][ T1033] do_readlinkat+0x188/0x200 [ 78.402003][ T1033] __x64_sys_readlink+0x43/0x50 [ 78.406839][ T1033] do_syscall_64+0x4a/0x90 [ 78.411258][ T1033] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 78.417208][ T1033] [ 78.419526][ T1033] Reported by Kernel Concurrency Sanitizer on: [ 78.425652][ T1033] CPU: 0 PID: 1033 Comm: systemd-udevd Not tainted 5.13.0-rc1-syzkaller #0 [ 78.434328][ T1033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.444492][ T1033] ================================================================== 16:22:19 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 16:22:19 executing program 3: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000500)=[{}], 0x1, 0x40) syz_mount_image$iso9660(&(0x7f0000001740), &(0x7f0000001780)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001f40)=ANY=[@ANYBLOB='block=0x0']) 16:22:19 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 16:22:19 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) lseek(r1, 0x0, 0x3) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:22:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='tracefs\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000001140)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004103) 16:22:19 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc04c5349, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "84917d38516599c4", "bb38589e1e797340729af50d082e0a34abf197c3d7c7c3c1924fc646ccea0858"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) 16:22:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x99, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000780)="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", 0x295, 0x11588}], 0x0, &(0x7f0000000080)) getresuid(0x0, 0x0, &(0x7f0000000d00)) getgroups(0x0, 0x0) 16:22:19 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 16:22:19 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 80.897709][ T6143] loop1: detected capacity change from 0 to 264192 16:22:19 executing program 3: r0 = epoll_create(0x4) epoll_wait(r0, &(0x7f0000000500)=[{}], 0x1, 0x40) syz_mount_image$iso9660(&(0x7f0000001740), &(0x7f0000001780)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x0, &(0x7f0000001f40)=ANY=[@ANYBLOB='block=0x0']) 16:22:19 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 16:22:19 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) lseek(r1, 0x0, 0x3) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 80.946790][ T6143] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 80.977533][ T6143] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1050: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 80.996309][ T6143] EXT4-fs (loop1): 1 truncate cleaned up [ 81.002134][ T6143] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 16:22:22 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e71b0fa1f107000000364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c", 0x64}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 16:22:22 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={[0xfffffffffffffffc]}, 0x8, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x20000005}) epoll_wait(r4, &(0x7f0000000040)=[{}], 0x1, 0x1000) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x14) 16:22:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x99, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000780)="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", 0x295, 0x11588}], 0x0, &(0x7f0000000080)) getresuid(0x0, 0x0, &(0x7f0000000d00)) getgroups(0x0, 0x0) 16:22:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x99, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000780)="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", 0x295, 0x11588}], 0x0, &(0x7f0000000080)) getresuid(0x0, 0x0, &(0x7f0000000d00)) getgroups(0x0, 0x0) 16:22:22 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r2, r3, 0x0, 0xffffdffa) lseek(r1, 0x0, 0x3) creat(&(0x7f0000000000)='./bus\x00', 0x0) 16:22:22 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x205}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc04c5349, &(0x7f0000000300)={0x0, 0x0, 'client1\x00', 0x0, "84917d38516599c4", "bb38589e1e797340729af50d082e0a34abf197c3d7c7c3c1924fc646ccea0858"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) tkill(r0, 0x7) [ 83.855145][ T6193] loop1: detected capacity change from 0 to 264192 [ 83.864017][ T6193] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 83.877021][ T6196] loop3: detected capacity change from 0 to 264192 [ 83.883336][ T6193] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1050: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 83.918093][ T6193] EXT4-fs (loop1): 1 truncate cleaned up [ 83.923831][ T6193] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 83.935312][ T6196] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 83.948528][ T6196] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1050: updating to rev 1 because of new feature flag, running e2fsck is recommended 16:22:22 executing program 4: r0 = io_uring_setup(0x1ac, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0, 0x2}], 0x1) 16:22:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x99, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000780)="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", 0x295, 0x11588}], 0x0, &(0x7f0000000080)) getresuid(0x0, 0x0, &(0x7f0000000d00)) getgroups(0x0, 0x0) 16:22:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x99, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000780)="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", 0x295, 0x11588}], 0x0, &(0x7f0000000080)) getresuid(0x0, 0x0, &(0x7f0000000d00)) getgroups(0x0, 0x0) [ 83.972411][ T6196] EXT4-fs (loop3): 1 truncate cleaned up [ 83.978127][ T6196] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 16:22:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r1, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:22:22 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0xbfb, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x200, 0x4) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x300, 0xfc00, 0x0) [ 84.053808][ T6238] loop1: detected capacity change from 0 to 264192 [ 84.065994][ T6238] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 84.079758][ T6238] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1050: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 84.089945][ T6242] loop3: detected capacity change from 0 to 264192 [ 84.095797][ T6238] EXT4-fs (loop1): 1 truncate cleaned up [ 84.106486][ T6238] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 84.142214][ T6242] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended 16:22:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x99, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000780)="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", 0x295, 0x11588}], 0x0, &(0x7f0000000080)) getresuid(0x0, 0x0, &(0x7f0000000d00)) getgroups(0x0, 0x0) [ 84.163770][ T6242] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1050: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 84.178636][ T6242] EXT4-fs (loop3): 1 truncate cleaned up [ 84.184342][ T6242] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 84.269169][ T6264] loop1: detected capacity change from 0 to 264192 [ 84.281088][ T6264] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 84.291779][ T6264] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1050: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 84.306614][ T6264] EXT4-fs (loop1): 1 truncate cleaned up [ 84.312353][ T6264] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 16:22:25 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000340)={{0x1}}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)) 16:22:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r1, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:22:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(0x0, &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x99, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000780)="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", 0x295, 0x11588}], 0x0, &(0x7f0000000080)) getresuid(0x0, 0x0, &(0x7f0000000d00)) getgroups(0x0, 0x0) 16:22:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffff, 0x0, "f4898110e12fdfc7"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 16:22:25 executing program 5: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3, 0x4d032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 16:22:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f00000000c0)='./file0\x00', 0x0) 16:22:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffff, 0x0, "f4898110e12fdfc7"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 16:22:25 executing program 5: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3, 0x4d032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 16:22:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x200042, 0x0) r3 = syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x302, 0x0, 0x0, 0x0, 0x0) [ 86.904077][ T25] audit: type=1326 audit(1621182145.648:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6281 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 86.930219][ T6286] loop3: detected capacity change from 0 to 264192 16:22:25 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x0, 0x0, &(0x7f0000000380), 0x1020, &(0x7f0000000480)) [ 86.998698][ T6286] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 87.010972][ T25] audit: type=1326 audit(1621182145.688:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6281 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 87.023965][ T6286] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1050: updating to rev 1 because of new feature flag, running e2fsck is recommended 16:22:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r1, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:22:25 executing program 5: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3, 0x4d032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 16:22:25 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x200042, 0x0) r3 = syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x302, 0x0, 0x0, 0x0, 0x0) 16:22:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffff, 0x0, "f4898110e12fdfc7"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) [ 87.082977][ T25] audit: type=1326 audit(1621182145.688:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6281 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 87.107121][ T25] audit: type=1326 audit(1621182145.688:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6281 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 87.131604][ T25] audit: type=1326 audit(1621182145.698:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6281 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=132 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 87.131711][ T25] audit: type=1326 audit(1621182145.698:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6281 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 87.131736][ T25] audit: type=1326 audit(1621182145.698:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6281 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 87.131762][ T25] audit: type=1326 audit(1621182145.698:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6281 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 87.131803][ T25] audit: type=1326 audit(1621182145.698:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6281 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 87.131853][ T25] audit: type=1326 audit(1621182145.698:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6281 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 16:22:26 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x200042, 0x0) r3 = syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x302, 0x0, 0x0, 0x0, 0x0) 16:22:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETA(r0, 0x5424, 0x0) 16:22:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='+\x8b\x8a\x16^\x84\xa7\x85\x0e\xe5W\f\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xd4\xc4\xd9\x17\xf6\x95\xf2\xc2\x88L\xa4\xb0y\xd8fu\xa5\x1d~\xb6V\xeb\xfd\x89o\xbf\x85\xa0\xaf\x17]\x12\x89\x01\x8fP\x1e\xa0|Zp\xfa', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) dup3(r1, r2, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(r3, r0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 16:22:26 executing program 5: mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x3, 0x4d032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 16:22:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffff, 0x0, "f4898110e12fdfc7"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) 16:22:26 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e785a124b5847bdf574b3164927eb5b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877370c4bd41e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b02ef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a0", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 87.207424][ T6286] EXT4-fs (loop3): 1 truncate cleaned up [ 87.300727][ T6286] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 16:22:26 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x200042, 0x0) r3 = syz_io_uring_setup(0x2de1, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r2, 0x0, 0x0}, 0x0) io_uring_enter(r3, 0x302, 0x0, 0x0, 0x0, 0x0) 16:22:26 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000440), 0x3, 0x1) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)='\v', 0x1}], 0x1, 0x46c0c05b, 0x0) 16:22:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x101, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 16:22:26 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x148}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 16:22:26 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)=';', 0x1) sendfile(r0, r1, 0x0, 0x1c500) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={{0x0, 0xea60}, {0x0, 0x2710}}) 16:22:26 executing program 1: unshare(0x400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x202001, 0x0) mq_getsetattr(r0, 0x0, 0x0) 16:22:26 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x20) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 16:22:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x4e}}) [ 87.435247][ T6367] mmap: syz-executor.1 (6367) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:22:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x4, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 16:22:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000}) fcntl$lock(r0, 0x24, &(0x7f0000000100)={0x0, 0x0, 0x2000000}) 16:22:26 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_SET(r0, 0x1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000140)=""/33) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/79) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 16:22:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005", 0x7, 0x564}, {&(0x7f0000000080)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000013800)) 16:22:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0x4}], 0x1) semop(r1, &(0x7f00000012c0)=[{}, {}], 0x2) semctl$IPC_RMID(r1, 0x0, 0x10) [ 87.529394][ T6394] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 16:22:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x10, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0x9, 0x9effffff}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x3c}}, 0x0) 16:22:26 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00', 0x0, 0x801412, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) move_mount(r2, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000300)='./file0/file0\x00', 0x0) [ 87.572551][ T6404] loop5: detected capacity change from 0 to 512 [ 87.579322][ T6403] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 87.587835][ T6403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.605039][ T6404] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 16:22:26 executing program 3: set_mempolicy(0x1, &(0x7f0000000280)=0x1, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 87.617888][ T6409] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 87.626153][ T6409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.697618][ T6404] loop5: detected capacity change from 0 to 512 [ 87.710625][ T6404] EXT4-fs warning (device loop5): ext4_multi_mount_protect:286: Invalid MMP block in superblock 16:22:27 executing program 0: mq_open(&(0x7f0000000100)='\'-\x00', 0x0, 0x0, &(0x7f0000000140)) 16:22:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x100000003, 0x2c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}, 0x2}, 0x1c) 16:22:27 executing program 2: r0 = socket$packet(0x11, 0x80a, 0x300) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg(r1, &(0x7f0000006140)=[{{&(0x7f0000000840)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000007d80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 16:22:27 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_SET(r0, 0x1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000140)=""/33) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000280)=""/79) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 16:22:27 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x10e, 0x10, 0x0, 0xfffffffffffffffd) 16:22:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005", 0x7, 0x564}, {&(0x7f0000000080)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000013800))