Warning: Permanently added '10.128.0.247' (ECDSA) to the list of known hosts. 2021/04/21 18:10:51 fuzzer started 2021/04/21 18:10:51 dialing manager at 10.128.0.163:41691 2021/04/21 18:10:51 syscalls: 1982 2021/04/21 18:10:51 code coverage: enabled 2021/04/21 18:10:51 comparison tracing: enabled 2021/04/21 18:10:51 extra coverage: enabled 2021/04/21 18:10:51 setuid sandbox: enabled 2021/04/21 18:10:51 namespace sandbox: enabled 2021/04/21 18:10:51 Android sandbox: enabled 2021/04/21 18:10:51 fault injection: enabled 2021/04/21 18:10:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/21 18:10:51 net packet injection: /dev/net/tun does not exist 2021/04/21 18:10:51 net device setup: enabled 2021/04/21 18:10:51 concurrency sanitizer: enabled 2021/04/21 18:10:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/21 18:10:51 USB emulation: /dev/raw-gadget does not exist 2021/04/21 18:10:51 hci packet injection: /dev/vhci does not exist 2021/04/21 18:10:51 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/04/21 18:10:51 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/21 18:10:52 suppressing KCSAN reports in functions: 'n_tty_receive_buf_common' '__ext4_new_inode' 'generic_write_end' 'ext4_free_inode' 'blk_mq_dispatch_rq_list' '__xa_clear_mark' 'blk_mq_sched_dispatch_requests' 'exit_mm' 'alloc_pid' 'kauditd_thread' 2021/04/21 18:10:52 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/21 18:10:52 fetching corpus: 49, signal 10915/14589 (executing program) 2021/04/21 18:10:52 fetching corpus: 99, signal 19328/24462 (executing program) 2021/04/21 18:10:52 fetching corpus: 149, signal 24891/31386 (executing program) 2021/04/21 18:10:52 fetching corpus: 199, signal 33645/41085 (executing program) 2021/04/21 18:10:52 fetching corpus: 249, signal 37851/46415 (executing program) 2021/04/21 18:10:52 fetching corpus: 299, signal 40542/50269 (executing program) 2021/04/21 18:10:52 fetching corpus: 349, signal 45228/55813 (executing program) 2021/04/21 18:10:52 fetching corpus: 399, signal 49104/60415 (executing program) 2021/04/21 18:10:52 fetching corpus: 449, signal 51355/63615 (executing program) 2021/04/21 18:10:52 fetching corpus: 499, signal 55505/68258 (executing program) 2021/04/21 18:10:52 fetching corpus: 549, signal 59738/72895 (executing program) 2021/04/21 18:10:52 fetching corpus: 599, signal 61945/75749 (executing program) 2021/04/21 18:10:52 fetching corpus: 649, signal 63552/78097 (executing program) 2021/04/21 18:10:52 fetching corpus: 699, signal 67016/81836 (executing program) 2021/04/21 18:10:52 fetching corpus: 749, signal 70023/85120 (executing program) 2021/04/21 18:10:53 fetching corpus: 799, signal 73168/88389 (executing program) 2021/04/21 18:10:53 fetching corpus: 849, signal 75466/90986 (executing program) 2021/04/21 18:10:53 fetching corpus: 899, signal 76991/92972 (executing program) 2021/04/21 18:10:53 fetching corpus: 949, signal 78573/94898 (executing program) 2021/04/21 18:10:53 fetching corpus: 999, signal 79832/96585 (executing program) 2021/04/21 18:10:53 fetching corpus: 1049, signal 82106/98893 (executing program) 2021/04/21 18:10:53 fetching corpus: 1099, signal 84500/101236 (executing program) 2021/04/21 18:10:53 fetching corpus: 1149, signal 85434/102581 (executing program) 2021/04/21 18:10:53 fetching corpus: 1199, signal 87229/104393 (executing program) 2021/04/21 18:10:53 fetching corpus: 1249, signal 89206/106208 (executing program) 2021/04/21 18:10:53 fetching corpus: 1299, signal 89966/107295 (executing program) 2021/04/21 18:10:53 fetching corpus: 1349, signal 90993/108493 (executing program) 2021/04/21 18:10:53 fetching corpus: 1399, signal 91950/109668 (executing program) 2021/04/21 18:10:53 fetching corpus: 1449, signal 94534/111678 (executing program) 2021/04/21 18:10:53 fetching corpus: 1499, signal 95577/112810 (executing program) 2021/04/21 18:10:53 fetching corpus: 1549, signal 96620/113884 (executing program) 2021/04/21 18:10:53 fetching corpus: 1599, signal 98716/115465 (executing program) 2021/04/21 18:10:53 fetching corpus: 1649, signal 99905/116563 (executing program) 2021/04/21 18:10:53 fetching corpus: 1699, signal 100868/117444 (executing program) 2021/04/21 18:10:53 fetching corpus: 1749, signal 102510/118622 (executing program) 2021/04/21 18:10:53 fetching corpus: 1799, signal 103618/119488 (executing program) 2021/04/21 18:10:53 fetching corpus: 1849, signal 104971/120447 (executing program) 2021/04/21 18:10:53 fetching corpus: 1899, signal 106316/121425 (executing program) 2021/04/21 18:10:53 fetching corpus: 1949, signal 107087/122105 (executing program) 2021/04/21 18:10:53 fetching corpus: 1999, signal 108105/122859 (executing program) 2021/04/21 18:10:54 fetching corpus: 2049, signal 109379/123697 (executing program) 2021/04/21 18:10:54 fetching corpus: 2099, signal 110559/124449 (executing program) 2021/04/21 18:10:54 fetching corpus: 2149, signal 111057/124939 (executing program) 2021/04/21 18:10:54 fetching corpus: 2199, signal 112082/125553 (executing program) 2021/04/21 18:10:54 fetching corpus: 2249, signal 113428/126240 (executing program) 2021/04/21 18:10:54 fetching corpus: 2299, signal 114136/126732 (executing program) 2021/04/21 18:10:54 fetching corpus: 2349, signal 115067/127286 (executing program) 2021/04/21 18:10:54 fetching corpus: 2399, signal 116580/127938 (executing program) 2021/04/21 18:10:54 fetching corpus: 2449, signal 117491/128416 (executing program) 2021/04/21 18:10:54 fetching corpus: 2499, signal 118318/128840 (executing program) 2021/04/21 18:10:54 fetching corpus: 2549, signal 119051/129193 (executing program) 2021/04/21 18:10:54 fetching corpus: 2599, signal 120039/129594 (executing program) 2021/04/21 18:10:54 fetching corpus: 2648, signal 120953/129931 (executing program) 2021/04/21 18:10:54 fetching corpus: 2697, signal 121434/130182 (executing program) 2021/04/21 18:10:54 fetching corpus: 2747, signal 122399/130496 (executing program) 2021/04/21 18:10:54 fetching corpus: 2797, signal 123253/130780 (executing program) 2021/04/21 18:10:54 fetching corpus: 2847, signal 123729/130968 (executing program) 2021/04/21 18:10:54 fetching corpus: 2897, signal 124444/131158 (executing program) 2021/04/21 18:10:54 fetching corpus: 2947, signal 124963/131327 (executing program) 2021/04/21 18:10:54 fetching corpus: 2997, signal 125637/131486 (executing program) 2021/04/21 18:10:54 fetching corpus: 3047, signal 126461/131628 (executing program) 2021/04/21 18:10:54 fetching corpus: 3097, signal 127147/131746 (executing program) 2021/04/21 18:10:54 fetching corpus: 3147, signal 128267/131837 (executing program) 2021/04/21 18:10:54 fetching corpus: 3197, signal 129047/131905 (executing program) 2021/04/21 18:10:54 fetching corpus: 3247, signal 129522/131938 (executing program) 2021/04/21 18:10:54 fetching corpus: 3296, signal 130163/131939 (executing program) 2021/04/21 18:10:54 fetching corpus: 3296, signal 130163/131939 (executing program) 2021/04/21 18:10:56 starting 6 fuzzer processes 18:10:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, r1, 0x20bda945aae5b75d, 0x0, 0x0, {0x11}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:10:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x16, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:10:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 18:10:56 executing program 2: semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 18:10:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x12c6d, 0x0, 0x53) 18:10:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5457, 0x0) syzkaller login: [ 23.395999][ T25] audit: type=1400 audit(1619028656.368:8): avc: denied { execmem } for pid=1739 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 23.547587][ T1746] cgroup: Unknown subsys name 'perf_event' [ 23.549412][ T1745] cgroup: Unknown subsys name 'perf_event' [ 23.567355][ T1746] cgroup: Unknown subsys name 'net_cls' [ 23.579298][ T1745] cgroup: Unknown subsys name 'net_cls' [ 23.609358][ T1749] cgroup: Unknown subsys name 'perf_event' [ 23.615343][ T1749] cgroup: Unknown subsys name 'net_cls' [ 23.622455][ T1750] cgroup: Unknown subsys name 'perf_event' [ 23.626845][ T1752] cgroup: Unknown subsys name 'perf_event' [ 23.628504][ T1750] cgroup: Unknown subsys name 'net_cls' [ 23.636376][ T1752] cgroup: Unknown subsys name 'net_cls' [ 23.640529][ T1751] cgroup: Unknown subsys name 'perf_event' [ 23.651480][ T1751] cgroup: Unknown subsys name 'net_cls' 18:11:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5457, 0x0) 18:11:00 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x12c6d, 0x0, 0x53) 18:11:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5457, 0x0) 18:11:00 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x12c6d, 0x0, 0x53) 18:11:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5457, 0x0) 18:11:00 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/146, 0x92) 18:11:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, r1, 0x20bda945aae5b75d, 0x0, 0x0, {0x11}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:11:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x16, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:11:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 18:11:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x8921, &(0x7f0000000000)) 18:11:00 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/146, 0x92) 18:11:00 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x12c6d, 0x0, 0x53) 18:11:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, r1, 0x20bda945aae5b75d, 0x0, 0x0, {0x11}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:11:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x16, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 18:11:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, r1, 0x20bda945aae5b75d, 0x0, 0x0, {0x11}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:11:00 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x16, 0xa01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 27.813709][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 27.826137][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:11:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x8921, &(0x7f0000000000)) 18:11:00 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/146, 0x92) 18:11:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 18:11:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x8921, &(0x7f0000000000)) 18:11:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 27.871089][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:11:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 18:11:00 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000380)=""/146, 0x92) 18:11:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 18:11:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 18:11:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r1, 0x8921, &(0x7f0000000000)) 18:11:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, 0x0) 18:11:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 27.985542][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 27.988985][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 28.015435][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:11:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 18:11:01 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, 0x0) 18:11:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 28.038484][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 28.071949][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:11:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 18:11:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:11:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, 0x0) 18:11:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 28.110552][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:11:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:11:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 18:11:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, 0x0) 18:11:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x7, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) close(r1) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 18:11:01 executing program 0: syz_mount_image$nfs(0x0, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000500)='<', 0x1}, {&(0x7f0000000600)="c9", 0x1, 0x10000}], 0x0, 0x0) [ 28.169002][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:11:01 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:11:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0xdc}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 18:11:01 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b0000000000000000", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:11:01 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) [ 28.268775][ T4630] loop0: detected capacity change from 0 to 256 18:11:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0xdc}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 18:11:01 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:01 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) 18:11:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0xdc}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 18:11:01 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) 18:11:01 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) 18:11:01 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0xdc}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) [ 28.379372][ T4630] loop0: detected capacity change from 0 to 256 [ 30.967017][ T4653] ================================================================== [ 30.975145][ T4653] BUG: KCSAN: data-race in do_signal_stop / futex_wait_queue_me [ 30.982757][ T4653] [ 30.985058][ T4653] write to 0xffff8881003360ac of 4 bytes by task 4674 on cpu 1: [ 30.992659][ T4653] futex_wait_queue_me+0x198/0x260 [ 30.997748][ T4653] futex_wait+0x143/0x430 [ 31.002055][ T4653] do_futex+0x9e8/0x1e10 [ 31.006287][ T4653] __se_sys_futex+0x2a8/0x390 [ 31.010939][ T4653] __x64_sys_futex+0x74/0x80 [ 31.015504][ T4653] do_syscall_64+0x34/0x50 [ 31.019896][ T4653] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 31.025764][ T4653] [ 31.028061][ T4653] read to 0xffff8881003360ac of 4 bytes by task 4653 on cpu 0: [ 31.035574][ T4653] do_signal_stop+0x33e/0x710 [ 31.040226][ T4653] get_signal+0xa06/0x15d0 [ 31.044619][ T4653] arch_do_signal_or_restart+0x2a/0x220 [ 31.050141][ T4653] exit_to_user_mode_prepare+0x104/0x170 [ 31.055754][ T4653] syscall_exit_to_user_mode+0x20/0x40 [ 31.061190][ T4653] do_syscall_64+0x40/0x50 18:11:04 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:04 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b0000000000000000", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:11:04 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:04 executing program 1: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) 18:11:04 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) 18:11:04 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:04 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:04 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) [ 31.065592][ T4653] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 31.071481][ T4653] [ 31.073779][ T4653] Reported by Kernel Concurrency Sanitizer on: [ 31.079899][ T4653] CPU: 0 PID: 4653 Comm: syz-executor.5 Not tainted 5.12.0-rc8-syzkaller #0 [ 31.088544][ T4653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 31.098572][ T4653] ================================================================== 18:11:04 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:04 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:04 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 18:11:07 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:07 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 18:11:07 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b0000000000000000", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:11:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 18:11:07 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:07 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b0000000000000000", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:11:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x2c}}, 0x0) 18:11:07 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:07 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000020c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/145) 18:11:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000020c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/145) 18:11:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000020c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/145) 18:11:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "e1ad258897342105ba0a1fb88a006c3269fd37"}) read(r1, &(0x7f0000000100)=""/19, 0x440) 18:11:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 18:11:07 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 18:11:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8000000020c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$evdev(r0, &(0x7f0000000040), 0x373) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/145) 18:11:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "e1ad258897342105ba0a1fb88a006c3269fd37"}) read(r1, &(0x7f0000000100)=""/19, 0x440) 18:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1d, 0x4) 18:11:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "e1ad258897342105ba0a1fb88a006c3269fd37"}) read(r1, &(0x7f0000000100)=""/19, 0x440) 18:11:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 18:11:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "e1ad258897342105ba0a1fb88a006c3269fd37"}) read(r1, &(0x7f0000000100)=""/19, 0x440) 18:11:10 executing program 1: timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3d0516a1f1fa1dce5234fd14e72b52eafcd66fddffdf0a1296c60a6d9bb35535e7ea2ba9595e2837db9127a96f53120f130c", &(0x7f0000000240)="cef450b4c5a396db0cf05b89ae03acfdf9475013068e798368f0dc75814d"}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x7, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) timer_create(0x0, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:11:10 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) madvise(&(0x7f0000637000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f00004da000/0x2000)=nil, 0x2000, 0x0) 18:11:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 18:11:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "e1ad258897342105ba0a1fb88a006c3269fd37"}) read(r1, &(0x7f0000000100)=""/19, 0x440) 18:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1d, 0x4) 18:11:10 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) madvise(&(0x7f0000637000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f00004da000/0x2000)=nil, 0x2000, 0x0) 18:11:10 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) madvise(&(0x7f0000637000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f00004da000/0x2000)=nil, 0x2000, 0x0) 18:11:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "e1ad258897342105ba0a1fb88a006c3269fd37"}) read(r1, &(0x7f0000000100)=""/19, 0x440) 18:11:10 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) madvise(&(0x7f0000637000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f00004da000/0x2000)=nil, 0x2000, 0x0) 18:11:10 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) madvise(&(0x7f0000637000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f00004da000/0x2000)=nil, 0x2000, 0x0) 18:11:10 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) madvise(&(0x7f0000637000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f00004da000/0x2000)=nil, 0x2000, 0x0) 18:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1d, 0x4) 18:11:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1d, 0x4) 18:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1d, 0x4) 18:11:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1d, 0x4) 18:11:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "e1ad258897342105ba0a1fb88a006c3269fd37"}) read(r1, &(0x7f0000000100)=""/19, 0x440) 18:11:10 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xffffffffffffffff, r0) r1 = fork() tkill(r1, 0x0) 18:11:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010a0000000000000000060000002800070073797374656d5f753a6f626a6563745f723a0080040000000000657865635f743a733000080004007f000001080005"], 0x4c}}, 0x0) 18:11:10 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000058c000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000172000/0x1000)=nil) mremap(&(0x7f0000266000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00005af000/0x4000)=nil) mremap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000fe1000/0x4000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) madvise(&(0x7f0000637000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f00004da000/0x2000)=nil, 0x2000, 0x0) 18:11:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:11:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 18:11:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1e, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x1d, 0x4) 18:11:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010a0000000000000000060000002800070073797374656d5f753a6f626a6563745f723a0080040000000000657865635f743a733000080004007f000001080005"], 0x4c}}, 0x0) 18:11:10 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xffffffffffffffff, r0) r1 = fork() tkill(r1, 0x0) 18:11:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:11:10 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xffffffffffffffff, r0) r1 = fork() tkill(r1, 0x0) 18:11:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 18:11:10 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f0000000840)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa3\x00 \'Y\x17]\x15c\xcaR\xc86O^}\x1b\t\v\xe2\x05\x80w\xd2|H\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x0e\xc3:\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y\xd2^*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^N-\xd1\xbaUn\x04\x18l\x1b\xe0o\xdb\xc8\x91%\x13\bVC\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f\x06\x00\xf3\xff0\f\x82%E\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x83A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92W\xd0\x92\xe4\"\x8d\xbd\xf2\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\b\xa2\xf2Y\x00\x00$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x02\x00\x00\x00\x00\x00\x00\x00\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa4p!\xe9\x14\ra$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ\xeb\xc6)O\x8c\x82\x1fZ\xc4}\x7f\x1a0W\xc2])\xbc\xdd\xcbc\xc97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\x15\xc1\x17\xb9\xa8\xdc\xc6M\x8c\raj\x16\xac3\x80\xab\xdd\xb9\xcc\xcet\xa3\xc1\x8ff\x85F\x12/W\xb3\xb7A\x11!\x18\x16\xe6\xe9\x00{\xd3\xb4F\x11\x9c\xd9\xa1\xdev\xf5vF\x85\xeb\x9f\xc4n\xe1\xd1\x18\x8a\xfc\xb3E\xad\x97Af\x93\x9d\x83\xc0W\xcf\xaa\x84&\xb6\xa6\xb7\xae\xc2\xaa\xbbWF\"M%\xfb\x10\xc2\x7f\x8f\xf8\xd0\xb9\xc3@O\xd4\x8b\xeda0\xb1f<\xbe*r|\xdb\x055\x86\xa8\xba9\xdb\x9fUq\xb4\x13<\xe7O\xc7\xfc\xdd\xae\xfff\x85\x83}\v\x00\xdcp\xb0\x03#\x18C~\xa91\xfa\x05\x8f^&\x1d\x84*\x9e\xbb\xad\xbd\fF\xf6\x1eZ@\xee\xf5F\x98\xda\x94\x83/\xec\xab\xc8{\xc3\x91\x7f\xa9F\xb7H\xe79k\x19\x9f5\xe3V\x92\x88\xe8\xf1\n\xa8\xc5;\x91R\x8aj\xad\xb5\xd9\xc3\x84\xc6\x94l\xf8\xf3\x12e=$\a\xc7\xbc\xbf\x17$m\xfa\xcdN\x88g6\x13\x0e\xeb#B\x95__\x88\xe3=\x00\x9f\xea\xed\xa2]\\;e\xd5\xa4S*\xab\xba\x8eN_\x1e\x95\xf5{_\xa3}\x17\x82\x8as\x1e\xdam\xf3H\xd2\x93\xadKS?\x1b$`\xe7I\x10+\a\x82r?\x00*\xea{a+\xbf\xdb2)\xad\xdd#kk\x18\xc42\xe6\x1eH\xa9\xd2T\xc5myS7\x83\xf9\xf9j\x0e\xa8\x00\xe9I\x9e\r\x17\xac\xb2\xd96\x1e\x03\xfah\xd7\x11&\xc7h\xde\x85\x00'/950) 18:11:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010a0000000000000000060000002800070073797374656d5f753a6f626a6563745f723a0080040000000000657865635f743a733000080004007f000001080005"], 0x4c}}, 0x0) 18:11:10 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xffffffffffffffff, r0) r1 = fork() tkill(r1, 0x0) [ 37.702908][ T4903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 37.712181][ T4903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:11:10 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xffffffffffffffff, r0) r1 = fork() tkill(r1, 0x0) 18:11:10 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010a0000000000000000060000002800070073797374656d5f753a6f626a6563745f723a0080040000000000657865635f743a733000080004007f000001080005"], 0x4c}}, 0x0) 18:11:10 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f0000000840)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa3\x00 \'Y\x17]\x15c\xcaR\xc86O^}\x1b\t\v\xe2\x05\x80w\xd2|H\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x0e\xc3:\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y\xd2^*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^N-\xd1\xbaUn\x04\x18l\x1b\xe0o\xdb\xc8\x91%\x13\bVC\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f\x06\x00\xf3\xff0\f\x82%E\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x83A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92W\xd0\x92\xe4\"\x8d\xbd\xf2\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\b\xa2\xf2Y\x00\x00$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x02\x00\x00\x00\x00\x00\x00\x00\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa4p!\xe9\x14\ra$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ\xeb\xc6)O\x8c\x82\x1fZ\xc4}\x7f\x1a0W\xc2])\xbc\xdd\xcbc\xc97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\x15\xc1\x17\xb9\xa8\xdc\xc6M\x8c\raj\x16\xac3\x80\xab\xdd\xb9\xcc\xcet\xa3\xc1\x8ff\x85F\x12/W\xb3\xb7A\x11!\x18\x16\xe6\xe9\x00{\xd3\xb4F\x11\x9c\xd9\xa1\xdev\xf5vF\x85\xeb\x9f\xc4n\xe1\xd1\x18\x8a\xfc\xb3E\xad\x97Af\x93\x9d\x83\xc0W\xcf\xaa\x84&\xb6\xa6\xb7\xae\xc2\xaa\xbbWF\"M%\xfb\x10\xc2\x7f\x8f\xf8\xd0\xb9\xc3@O\xd4\x8b\xeda0\xb1f<\xbe*r|\xdb\x055\x86\xa8\xba9\xdb\x9fUq\xb4\x13<\xe7O\xc7\xfc\xdd\xae\xfff\x85\x83}\v\x00\xdcp\xb0\x03#\x18C~\xa91\xfa\x05\x8f^&\x1d\x84*\x9e\xbb\xad\xbd\fF\xf6\x1eZ@\xee\xf5F\x98\xda\x94\x83/\xec\xab\xc8{\xc3\x91\x7f\xa9F\xb7H\xe79k\x19\x9f5\xe3V\x92\x88\xe8\xf1\n\xa8\xc5;\x91R\x8aj\xad\xb5\xd9\xc3\x84\xc6\x94l\xf8\xf3\x12e=$\a\xc7\xbc\xbf\x17$m\xfa\xcdN\x88g6\x13\x0e\xeb#B\x95__\x88\xe3=\x00\x9f\xea\xed\xa2]\\;e\xd5\xa4S*\xab\xba\x8eN_\x1e\x95\xf5{_\xa3}\x17\x82\x8as\x1e\xdam\xf3H\xd2\x93\xadKS?\x1b$`\xe7I\x10+\a\x82r?\x00*\xea{a+\xbf\xdb2)\xad\xdd#kk\x18\xc42\xe6\x1eH\xa9\xd2T\xc5myS7\x83\xf9\xf9j\x0e\xa8\x00\xe9I\x9e\r\x17\xac\xb2\xd96\x1e\x03\xfah\xd7\x11&\xc7h\xde\x85\x00'/950) 18:11:10 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xffffffffffffffff, r0) r1 = fork() tkill(r1, 0x0) [ 37.776771][ T4918] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 37.786030][ T4918] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:11:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21aa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x848, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:11:10 executing program 3: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xffffffffffffffff, r0) r1 = fork() tkill(r1, 0x0) 18:11:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 18:11:10 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f0000000840)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa3\x00 \'Y\x17]\x15c\xcaR\xc86O^}\x1b\t\v\xe2\x05\x80w\xd2|H\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x0e\xc3:\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y\xd2^*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^N-\xd1\xbaUn\x04\x18l\x1b\xe0o\xdb\xc8\x91%\x13\bVC\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f\x06\x00\xf3\xff0\f\x82%E\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x83A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92W\xd0\x92\xe4\"\x8d\xbd\xf2\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\b\xa2\xf2Y\x00\x00$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x02\x00\x00\x00\x00\x00\x00\x00\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa4p!\xe9\x14\ra$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ\xeb\xc6)O\x8c\x82\x1fZ\xc4}\x7f\x1a0W\xc2])\xbc\xdd\xcbc\xc97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\x15\xc1\x17\xb9\xa8\xdc\xc6M\x8c\raj\x16\xac3\x80\xab\xdd\xb9\xcc\xcet\xa3\xc1\x8ff\x85F\x12/W\xb3\xb7A\x11!\x18\x16\xe6\xe9\x00{\xd3\xb4F\x11\x9c\xd9\xa1\xdev\xf5vF\x85\xeb\x9f\xc4n\xe1\xd1\x18\x8a\xfc\xb3E\xad\x97Af\x93\x9d\x83\xc0W\xcf\xaa\x84&\xb6\xa6\xb7\xae\xc2\xaa\xbbWF\"M%\xfb\x10\xc2\x7f\x8f\xf8\xd0\xb9\xc3@O\xd4\x8b\xeda0\xb1f<\xbe*r|\xdb\x055\x86\xa8\xba9\xdb\x9fUq\xb4\x13<\xe7O\xc7\xfc\xdd\xae\xfff\x85\x83}\v\x00\xdcp\xb0\x03#\x18C~\xa91\xfa\x05\x8f^&\x1d\x84*\x9e\xbb\xad\xbd\fF\xf6\x1eZ@\xee\xf5F\x98\xda\x94\x83/\xec\xab\xc8{\xc3\x91\x7f\xa9F\xb7H\xe79k\x19\x9f5\xe3V\x92\x88\xe8\xf1\n\xa8\xc5;\x91R\x8aj\xad\xb5\xd9\xc3\x84\xc6\x94l\xf8\xf3\x12e=$\a\xc7\xbc\xbf\x17$m\xfa\xcdN\x88g6\x13\x0e\xeb#B\x95__\x88\xe3=\x00\x9f\xea\xed\xa2]\\;e\xd5\xa4S*\xab\xba\x8eN_\x1e\x95\xf5{_\xa3}\x17\x82\x8as\x1e\xdam\xf3H\xd2\x93\xadKS?\x1b$`\xe7I\x10+\a\x82r?\x00*\xea{a+\xbf\xdb2)\xad\xdd#kk\x18\xc42\xe6\x1eH\xa9\xd2T\xc5myS7\x83\xf9\xf9j\x0e\xa8\x00\xe9I\x9e\r\x17\xac\xb2\xd96\x1e\x03\xfah\xd7\x11&\xc7h\xde\x85\x00'/950) 18:11:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$KEYCTL_MOVE(0x15, 0x0, 0x0, 0x0, 0x0) 18:11:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "399db8d6b2cac8d79cfbbef027e1743652dc2745c72778d972fb2b8cead9e36ff7595601177034d0292b7964ba3a063c09d903796a1e65417aed752474dfd488", "fab948aad769d8dca94fc660aca33fc6dd7dc3fd74dfb3824182701467e3ba9e"}) 18:11:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21aa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x848, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:11:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:11:10 executing program 1: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f0000000840)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa3\x00 \'Y\x17]\x15c\xcaR\xc86O^}\x1b\t\v\xe2\x05\x80w\xd2|H\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x0e\xc3:\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y\xd2^*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^N-\xd1\xbaUn\x04\x18l\x1b\xe0o\xdb\xc8\x91%\x13\bVC\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f\x06\x00\xf3\xff0\f\x82%E\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x83A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92W\xd0\x92\xe4\"\x8d\xbd\xf2\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\b\xa2\xf2Y\x00\x00$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x02\x00\x00\x00\x00\x00\x00\x00\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa4p!\xe9\x14\ra$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ\xeb\xc6)O\x8c\x82\x1fZ\xc4}\x7f\x1a0W\xc2])\xbc\xdd\xcbc\xc97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\x15\xc1\x17\xb9\xa8\xdc\xc6M\x8c\raj\x16\xac3\x80\xab\xdd\xb9\xcc\xcet\xa3\xc1\x8ff\x85F\x12/W\xb3\xb7A\x11!\x18\x16\xe6\xe9\x00{\xd3\xb4F\x11\x9c\xd9\xa1\xdev\xf5vF\x85\xeb\x9f\xc4n\xe1\xd1\x18\x8a\xfc\xb3E\xad\x97Af\x93\x9d\x83\xc0W\xcf\xaa\x84&\xb6\xa6\xb7\xae\xc2\xaa\xbbWF\"M%\xfb\x10\xc2\x7f\x8f\xf8\xd0\xb9\xc3@O\xd4\x8b\xeda0\xb1f<\xbe*r|\xdb\x055\x86\xa8\xba9\xdb\x9fUq\xb4\x13<\xe7O\xc7\xfc\xdd\xae\xfff\x85\x83}\v\x00\xdcp\xb0\x03#\x18C~\xa91\xfa\x05\x8f^&\x1d\x84*\x9e\xbb\xad\xbd\fF\xf6\x1eZ@\xee\xf5F\x98\xda\x94\x83/\xec\xab\xc8{\xc3\x91\x7f\xa9F\xb7H\xe79k\x19\x9f5\xe3V\x92\x88\xe8\xf1\n\xa8\xc5;\x91R\x8aj\xad\xb5\xd9\xc3\x84\xc6\x94l\xf8\xf3\x12e=$\a\xc7\xbc\xbf\x17$m\xfa\xcdN\x88g6\x13\x0e\xeb#B\x95__\x88\xe3=\x00\x9f\xea\xed\xa2]\\;e\xd5\xa4S*\xab\xba\x8eN_\x1e\x95\xf5{_\xa3}\x17\x82\x8as\x1e\xdam\xf3H\xd2\x93\xadKS?\x1b$`\xe7I\x10+\a\x82r?\x00*\xea{a+\xbf\xdb2)\xad\xdd#kk\x18\xc42\xe6\x1eH\xa9\xd2T\xc5myS7\x83\xf9\xf9j\x0e\xa8\x00\xe9I\x9e\r\x17\xac\xb2\xd96\x1e\x03\xfah\xd7\x11&\xc7h\xde\x85\x00'/950) 18:11:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21aa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x848, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:11:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$KEYCTL_MOVE(0x15, 0x0, 0x0, 0x0, 0x0) 18:11:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:11:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "399db8d6b2cac8d79cfbbef027e1743652dc2745c72778d972fb2b8cead9e36ff7595601177034d0292b7964ba3a063c09d903796a1e65417aed752474dfd488", "fab948aad769d8dca94fc660aca33fc6dd7dc3fd74dfb3824182701467e3ba9e"}) [ 37.943378][ T4957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 37.952643][ T4957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 18:11:11 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0x5) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:11:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$KEYCTL_MOVE(0x15, 0x0, 0x0, 0x0, 0x0) 18:11:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:11:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21aa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x848, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:11:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "399db8d6b2cac8d79cfbbef027e1743652dc2745c72778d972fb2b8cead9e36ff7595601177034d0292b7964ba3a063c09d903796a1e65417aed752474dfd488", "fab948aad769d8dca94fc660aca33fc6dd7dc3fd74dfb3824182701467e3ba9e"}) 18:11:11 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffffa}]}) process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:11:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$KEYCTL_MOVE(0x15, 0x0, 0x0, 0x0, 0x0) 18:11:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x1f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c0a, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "399db8d6b2cac8d79cfbbef027e1743652dc2745c72778d972fb2b8cead9e36ff7595601177034d0292b7964ba3a063c09d903796a1e65417aed752474dfd488", "fab948aad769d8dca94fc660aca33fc6dd7dc3fd74dfb3824182701467e3ba9e"}) 18:11:11 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000140), 0x8, 0x3, 0x0) msgsnd(r0, &(0x7f0000000480)={0x3}, 0x8, 0x0) 18:11:11 executing program 5: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000180), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 38.089618][ T4984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 38.098906][ T4984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:11:11 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x0, 0x0) 18:11:11 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000440)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080000000aa89e662", 0x24, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 38.207469][ T5014] mmap: syz-executor.4 (5014) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 38.222205][ T5017] loop0: detected capacity change from 0 to 4096 [ 38.247613][ T5017] EXT4-fs error (device loop0): ext4_fill_super:4943: inode #2: comm syz-executor.0: casefold flag without casefold feature [ 38.276943][ T5017] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 38.288126][ T5017] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 18:11:11 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0x5) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:11:11 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendfile(r0, r1, 0x0, 0x8400fffffffa) write$evdev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff67) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) 18:11:11 executing program 5: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000180), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 18:11:11 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x0, 0x0) 18:11:11 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000140), 0x8, 0x3, 0x0) msgsnd(r0, &(0x7f0000000480)={0x3}, 0x8, 0x0) 18:11:11 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000440)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080000000aa89e662", 0x24, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 18:11:11 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x0, 0x0) 18:11:11 executing program 5: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000180), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 18:11:11 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x0, 0x0) [ 38.541507][ T5049] loop0: detected capacity change from 0 to 4096 [ 38.568476][ T5049] EXT4-fs error (device loop0): ext4_fill_super:4943: inode #2: comm syz-executor.0: casefold flag without casefold feature 18:11:11 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000140), 0x8, 0x3, 0x0) msgsnd(r0, &(0x7f0000000480)={0x3}, 0x8, 0x0) 18:11:11 executing program 5: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000180), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 38.599301][ T5049] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended 18:11:11 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000440)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080000000aa89e662", 0x24, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) [ 38.650491][ T5049] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 38.766597][ T5090] loop0: detected capacity change from 0 to 4096 [ 38.794284][ T5090] EXT4-fs error (device loop0): ext4_fill_super:4943: inode #2: comm syz-executor.0: casefold flag without casefold feature [ 38.807506][ T5090] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 38.817466][ T5090] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 18:11:11 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0x5) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:11:12 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000140), 0x8, 0x3, 0x0) msgsnd(r0, &(0x7f0000000480)={0x3}, 0x8, 0x0) 18:11:12 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0x5) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:11:12 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000140), 0x8, 0x3, 0x0) msgsnd(r0, &(0x7f0000000480)={0x3}, 0x8, 0x0) 18:11:12 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000440)="ed41000010000000daf4655fdbf4655fdbf4655f000000000000040080000000aa89e662", 0x24, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) 18:11:12 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendfile(r0, r1, 0x0, 0x8400fffffffa) write$evdev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff67) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) 18:11:12 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0x5) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 39.299155][ T5120] loop0: detected capacity change from 0 to 4096 [ 39.323004][ T5120] EXT4-fs error (device loop0): ext4_fill_super:4943: inode #2: comm syz-executor.0: casefold flag without casefold feature [ 39.336368][ T5120] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended 18:11:12 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendfile(r0, r1, 0x0, 0x8400fffffffa) write$evdev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff67) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) 18:11:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='shortname=winnt,uni_xlate']) 18:11:12 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000140), 0x8, 0x3, 0x0) msgsnd(r0, &(0x7f0000000480)={0x3}, 0x8, 0x0) [ 39.348834][ T5120] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 18:11:12 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000140), 0x8, 0x3, 0x0) msgsnd(r0, &(0x7f0000000480)={0x3}, 0x8, 0x0) [ 39.446614][ T5141] FAT-fs (loop2): bogus number of reserved sectors [ 39.453182][ T5141] FAT-fs (loop2): Can't find a valid FAT filesystem 18:11:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='shortname=winnt,uni_xlate']) [ 39.548734][ T5141] FAT-fs (loop2): bogus number of reserved sectors [ 39.555441][ T5141] FAT-fs (loop2): Can't find a valid FAT filesystem 18:11:12 executing program 5: migrate_pages(0x0, 0x800, &(0x7f0000000100), &(0x7f0000000140)=0x6) 18:11:12 executing program 5: migrate_pages(0x0, 0x800, &(0x7f0000000100), &(0x7f0000000140)=0x6) [ 39.677733][ T5165] FAT-fs (loop2): bogus number of reserved sectors [ 39.684294][ T5165] FAT-fs (loop2): Can't find a valid FAT filesystem 18:11:12 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0x5) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:11:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='shortname=winnt,uni_xlate']) 18:11:12 executing program 5: migrate_pages(0x0, 0x800, &(0x7f0000000100), &(0x7f0000000140)=0x6) [ 39.912604][ T5191] FAT-fs (loop2): bogus number of reserved sectors [ 39.919183][ T5191] FAT-fs (loop2): Can't find a valid FAT filesystem 18:11:13 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendfile(r0, r1, 0x0, 0x8400fffffffa) write$evdev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff67) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) 18:11:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000740)=""/108, 0x6c) 18:11:13 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendfile(r0, r1, 0x0, 0x8400fffffffa) write$evdev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff67) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) 18:11:13 executing program 5: migrate_pages(0x0, 0x800, &(0x7f0000000100), &(0x7f0000000140)=0x6) 18:11:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='shortname=winnt,uni_xlate']) 18:11:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000740)=""/108, 0x6c) 18:11:13 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) migrate_pages(0x0, 0x2, 0x0, &(0x7f0000000080)=0x5) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:11:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket(0x100000000011, 0x2, 0x0) r4 = syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffed97, 0xa, &(0x7f00000007c0)=[{&(0x7f0000000240)="31ac44f58d729dcd757c5c2d9524600bb2b9b1a2b142c6130395c6e59500bc0097516d74b095c4b88c7eb20bcb3c3c7446b1fc59e04600cd7866a70148732c7399e5bf1b7bb0117e724fab6fa4209408f1849aadad0031c80a32", 0x5a, 0x1000}, {&(0x7f0000000300)="c8ea5a14ceedc835f48a90c48422c1d54691cb38", 0x14, 0x6}, {&(0x7f0000000340)="95", 0x1, 0x7}, {&(0x7f0000000380)="b5be6fe0c829e5b8faaf2516c23d342482c913a1a7f99b71bfd183f6d596d50ff87be8bdec8d33046f22f6303c368bbe3cacdacc10d76a87e7b61ae6281e00c800867060226a1bdee3d2e834d58a445efe424568d0605c4b67794eed080bf4ada5fc7d4dc8d01aafbacd2b2a7f1d77f467604b849385070254f0b76861cc6ebc687800c52e35fb0b6b877a1c07dde6ef203b6eaad99a244a8f2b416f221d1b2a6df40c9ee7a6104aeb6b619206ba564455a63efedfcd3966ca598958", 0xbc, 0xd690}, {&(0x7f0000000440)="589971eb3dadda2bd30ec5373c11270a7236d2444bbc3d8b59e9369611a2ede586cbdbe5343a02af9d2ead50dfeb", 0x2e, 0x400}, {&(0x7f0000000480)="1bc37802a8eae652d0bc27aa29e0fa8de10862a32f0097f91cf81b3fb3a076e6db7af8251557365c07186fa70badf9f95dbf79e0f1ce70246d3076e17c57eb650ce14c858d4d6c5c9d3b8a5836ee28431b44e281a1b0cb1318fdfc8f7d436b016be69f40fadcb1e307eb1b860ecc5574592254b4461b0ebdd14a0e51c1e4e43773c982fc9110cad8326b1078f1e4c4437f13c5a81bc66c025793d49da1a4303e", 0xa0, 0x101}, {&(0x7f0000000540)="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", 0xff, 0x3}, {&(0x7f0000000640)="759c94d7b40ad745a05a67775418b56f92f9680509e6ae54283228c198f00523b19708bf6c72230b2983363e4da4a7", 0x2f, 0x3f}, {&(0x7f0000000680)="20aba36d2de8250d1a296e040f2e1a2d8df1dc96be58ae130997ed467a8bb3020781d90ee9f5330cff2fec1a94b90ad1241d25baf1bb082f50f4c6c81ae5a01d1a87606e1bfe3dc327484cb8be1105027aad508446587f8cd97ed043d913f9b425a60bb42c0b82222680821fdf469445e7eed209b062b3f2b940a946adf8baa63fca84dca0967786562e61743253f963f6a9e65261c21d255c1b", 0x9a, 0xffffffffffffff00}, {&(0x7f0000000740)="c84d75dcc0ebfd318f0be25716723721e95c6e622651413503aa35fe8570eb735819875d1e08ee013be6d5514a85ddc9e3ff3d779b5c3cd4d190bcbb4d8b76ee85206e2ac8b44e1c4b24f56b26734079827cd43c967a1a05507d3dfb3d9494af2f3168eb62d418edf5b73859f1b3", 0x6e, 0x80000001}], 0x210001, &(0x7f00000008c0)={[{}, {'&'}, {'//'}, {}, {'\\'}], [{@obj_user={'obj_user', 0x3d, '-)&'}}]}) splice(r4, &(0x7f0000000900)=0xffffffffffff2a5a, r0, &(0x7f0000000940)=0x3a00000000000000, 0x4, 0x8) bind(r3, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r5}) 18:11:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000740)=""/108, 0x6c) 18:11:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, 0x0, 0x0) [ 40.380814][ T5219] FAT-fs (loop2): bogus number of reserved sectors [ 40.387398][ T5219] FAT-fs (loop2): Can't find a valid FAT filesystem 18:11:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, 0x0, 0x0) 18:11:13 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000740)=""/108, 0x6c) [ 40.442500][ T5232] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 40.486386][ T5232] loop5: detected capacity change from 0 to 264192 [ 40.512185][ T5232] nfs4: Unknown parameter '&' [ 40.559638][ T5248] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 18:11:13 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x8) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r3, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendfile(r0, r1, 0x0, 0x8400fffffffa) write$evdev(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff67) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) 18:11:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x80443, 0x0) finit_module(r0, 0x0, 0x0) [ 40.744185][ T25] audit: type=1400 audit(1619028673.723:9): avc: denied { module_load } for pid=5260 comm="syz-executor.1" path="/root/syz-executor.1" dev="sda1" ino=13855 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 40.754165][ T5261] ------------[ cut here ]------------ [ 40.775033][ T5261] WARNING: CPU: 0 PID: 5261 at fs/read_write.c:440 __kernel_read+0x4d7/0x580 [ 40.783892][ T5261] Modules linked in: [ 40.787861][ T5261] CPU: 0 PID: 5261 Comm: syz-executor.1 Not tainted 5.12.0-rc8-syzkaller #0 [ 40.796554][ T5261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.806752][ T5261] RIP: 0010:__kernel_read+0x4d7/0x580 [ 40.812162][ T5261] Code: 00 00 48 3b 84 24 90 00 00 00 0f 85 af 00 00 00 4c 89 e0 48 81 c4 98 00 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 89 2a e4 ff <0f> 0b 49 c7 c4 ea ff ff ff eb c4 e8 79 2a e4 ff eb 05 e8 72 2a e4 [ 40.831788][ T5261] RSP: 0018:ffffc90000c97cb8 EFLAGS: 00010287 [ 40.837877][ T5261] RAX: ffffffff813f0917 RBX: 0000000000000000 RCX: 0000000000040000 [ 40.845864][ T5261] RDX: ffffc90000369000 RSI: 00000000000018dc RDI: 00000000000018dd [ 40.853844][ T5261] RBP: 000000004808801c R08: ffffffff813f04bf R09: 0001888105435447 [ 40.861809][ T5261] R10: 0001ffffffffffff R11: 0000000000000200 R12: 00000000001b2b18 [ 40.869800][ T5261] R13: ffff888105435400 R14: ffffc90000c97df8 R15: ffff888105435444 [ 40.877785][ T5261] FS: 00007fc044ece700(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 40.886737][ T5261] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 40.893596][ T5261] CR2: 0000001b30725000 CR3: 0000000124f88000 CR4: 00000000001506f0 [ 40.901565][ T5261] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 40.909556][ T5261] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 40.917546][ T5261] Call Trace: [ 40.920822][ T5261] ? fsnotify_perm+0x299/0x2e0 [ 40.925622][ T5261] ? security_file_permission+0x87/0xa0 [ 40.931193][ T5261] kernel_read+0x58/0x70 [ 40.935448][ T5261] kernel_read_file+0x377/0x500 [ 40.940296][ T5261] kernel_read_file_from_fd+0x62/0xb0 [ 40.945674][ T5261] __x64_sys_finit_module+0xbc/0x110 [ 40.950954][ T5261] do_syscall_64+0x34/0x50 [ 40.955436][ T5261] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 40.961332][ T5261] RIP: 0033:0x466459 [ 40.965235][ T5261] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 40.985013][ T5261] RSP: 002b:00007fc044ece188 EFLAGS: 00000246 ORIG_RAX: 0000000000000139