[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.93' (ECDSA) to the list of known hosts. 2021/05/22 23:41:53 fuzzer started 2021/05/22 23:41:53 dialing manager at 10.128.0.163:43627 2021/05/22 23:41:53 syscalls: 1997 2021/05/22 23:41:53 code coverage: enabled 2021/05/22 23:41:53 comparison tracing: enabled 2021/05/22 23:41:53 extra coverage: enabled 2021/05/22 23:41:53 setuid sandbox: enabled 2021/05/22 23:41:53 namespace sandbox: enabled 2021/05/22 23:41:53 Android sandbox: enabled 2021/05/22 23:41:53 fault injection: enabled 2021/05/22 23:41:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/22 23:41:53 net packet injection: /dev/net/tun does not exist 2021/05/22 23:41:53 net device setup: enabled 2021/05/22 23:41:53 concurrency sanitizer: enabled 2021/05/22 23:41:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/22 23:41:53 USB emulation: /dev/raw-gadget does not exist 2021/05/22 23:41:53 hci packet injection: /dev/vhci does not exist 2021/05/22 23:41:53 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/22 23:41:53 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/22 23:41:55 suppressing KCSAN reports in functions: 'do_signal_stop' 'n_tty_receive_buf_common' 'generic_write_end' 'kcompactd' 'tick_nohz_next_event' 'shmem_mknod' '__ext4_new_inode' '__add_to_page_cache_locked' 'do_readlinkat' 'fsnotify' '_find_next_bit' 'shmem_getpage_gfp' '__ext4_unlink' 'ext4_mb_good_group' 'shmem_unlink' 'xas_find_marked' '__lru_add_drain_all' 'xas_clear_mark' 'filemap_read' '__blkdev_get' 'dd_has_work' 'mm_update_next_owner' 'do_nanosleep' 'blk_mq_rq_ctx_init' 'step_into' 'futex_wait_queue_me' 'fast_dput' '__blkdev_put' '__xa_clear_mark' 'do_sys_poll' 'ext4_mark_iloc_dirty' 'ext4_mb_regular_allocator' '__find_get_block' 'exit_mm' 'ext4_free_inodes_count' 'alloc_pid' 'blk_mq_dispatch_rq_list' 'kauditd_thread' 'audit_log_start' 'ext4_mb_find_by_goal' 'blk_mq_sched_dispatch_requests' '__mark_inode_dirty' '__process_echoes' '_prb_read_valid' 'lookup_fast' 'vfs_readlink' 'shmem_file_read_iter' 2021/05/22 23:41:55 fetching corpus: 50, signal 9164/11107 (executing program) 2021/05/22 23:41:55 fetching corpus: 100, signal 20368/24096 (executing program) 2021/05/22 23:41:55 fetching corpus: 150, signal 28292/33693 (executing program) 2021/05/22 23:41:55 fetching corpus: 200, signal 33043/40117 (executing program) 2021/05/22 23:41:55 fetching corpus: 250, signal 36365/45112 (executing program) 2021/05/22 23:41:55 fetching corpus: 300, signal 41311/51612 (executing program) 2021/05/22 23:41:55 fetching corpus: 350, signal 45256/57107 (executing program) 2021/05/22 23:41:55 fetching corpus: 400, signal 49140/62478 (executing program) 2021/05/22 23:41:55 fetching corpus: 450, signal 51931/66784 (executing program) 2021/05/22 23:41:55 fetching corpus: 500, signal 55027/71325 (executing program) 2021/05/22 23:41:55 fetching corpus: 550, signal 57598/75390 (executing program) 2021/05/22 23:41:55 fetching corpus: 600, signal 61098/80231 (executing program) 2021/05/22 23:41:55 fetching corpus: 650, signal 62902/83464 (executing program) 2021/05/22 23:41:55 fetching corpus: 700, signal 65166/87082 (executing program) 2021/05/22 23:41:55 fetching corpus: 750, signal 66675/89987 (executing program) 2021/05/22 23:41:56 fetching corpus: 800, signal 68013/92761 (executing program) 2021/05/22 23:41:56 fetching corpus: 850, signal 71494/97373 (executing program) 2021/05/22 23:41:56 fetching corpus: 900, signal 72796/100043 (executing program) 2021/05/22 23:41:56 fetching corpus: 950, signal 74083/102681 (executing program) 2021/05/22 23:41:56 fetching corpus: 1000, signal 75269/105239 (executing program) 2021/05/22 23:41:56 fetching corpus: 1050, signal 76963/108271 (executing program) 2021/05/22 23:41:56 fetching corpus: 1100, signal 78094/110707 (executing program) 2021/05/22 23:41:56 fetching corpus: 1150, signal 80303/114078 (executing program) 2021/05/22 23:41:56 fetching corpus: 1200, signal 81194/116292 (executing program) 2021/05/22 23:41:56 fetching corpus: 1250, signal 83332/119577 (executing program) 2021/05/22 23:41:56 fetching corpus: 1300, signal 84852/122292 (executing program) 2021/05/22 23:41:56 fetching corpus: 1350, signal 85803/124564 (executing program) 2021/05/22 23:41:56 fetching corpus: 1400, signal 87213/127181 (executing program) 2021/05/22 23:41:56 fetching corpus: 1450, signal 88435/129608 (executing program) 2021/05/22 23:41:56 fetching corpus: 1500, signal 89549/131958 (executing program) 2021/05/22 23:41:56 fetching corpus: 1550, signal 90674/134268 (executing program) 2021/05/22 23:41:56 fetching corpus: 1600, signal 92554/137162 (executing program) 2021/05/22 23:41:56 fetching corpus: 1650, signal 93394/139245 (executing program) 2021/05/22 23:41:56 fetching corpus: 1700, signal 94752/141698 (executing program) 2021/05/22 23:41:56 fetching corpus: 1750, signal 95909/143972 (executing program) 2021/05/22 23:41:56 fetching corpus: 1800, signal 96650/145921 (executing program) 2021/05/22 23:41:56 fetching corpus: 1850, signal 97482/147915 (executing program) 2021/05/22 23:41:56 fetching corpus: 1900, signal 98659/150184 (executing program) 2021/05/22 23:41:56 fetching corpus: 1950, signal 99892/152422 (executing program) 2021/05/22 23:41:56 fetching corpus: 2000, signal 100539/154202 (executing program) 2021/05/22 23:41:56 fetching corpus: 2050, signal 101042/155949 (executing program) 2021/05/22 23:41:56 fetching corpus: 2100, signal 102665/158440 (executing program) 2021/05/22 23:41:56 fetching corpus: 2150, signal 103416/160286 (executing program) 2021/05/22 23:41:56 fetching corpus: 2200, signal 104378/162297 (executing program) 2021/05/22 23:41:56 fetching corpus: 2250, signal 106086/164807 (executing program) 2021/05/22 23:41:57 fetching corpus: 2300, signal 107277/166962 (executing program) 2021/05/22 23:41:57 fetching corpus: 2350, signal 108313/168944 (executing program) 2021/05/22 23:41:57 fetching corpus: 2400, signal 109454/171033 (executing program) 2021/05/22 23:41:57 fetching corpus: 2450, signal 110217/172811 (executing program) 2021/05/22 23:41:57 fetching corpus: 2500, signal 110706/174388 (executing program) 2021/05/22 23:41:57 fetching corpus: 2550, signal 111371/176132 (executing program) 2021/05/22 23:41:57 fetching corpus: 2600, signal 112201/177927 (executing program) 2021/05/22 23:41:57 fetching corpus: 2650, signal 113309/179923 (executing program) 2021/05/22 23:41:57 fetching corpus: 2700, signal 113996/181597 (executing program) 2021/05/22 23:41:57 fetching corpus: 2750, signal 114916/183452 (executing program) 2021/05/22 23:41:57 fetching corpus: 2800, signal 115814/185268 (executing program) 2021/05/22 23:41:57 fetching corpus: 2850, signal 116942/187231 (executing program) 2021/05/22 23:41:57 fetching corpus: 2900, signal 118606/189496 (executing program) 2021/05/22 23:41:57 fetching corpus: 2950, signal 119120/191078 (executing program) 2021/05/22 23:41:57 fetching corpus: 3000, signal 120155/192968 (executing program) 2021/05/22 23:41:57 fetching corpus: 3050, signal 121104/194761 (executing program) 2021/05/22 23:41:57 fetching corpus: 3100, signal 122109/196561 (executing program) 2021/05/22 23:41:57 fetching corpus: 3150, signal 122733/198055 (executing program) 2021/05/22 23:41:57 fetching corpus: 3200, signal 123344/199586 (executing program) 2021/05/22 23:41:57 fetching corpus: 3250, signal 123918/201090 (executing program) 2021/05/22 23:41:57 fetching corpus: 3300, signal 124669/202663 (executing program) 2021/05/22 23:41:57 fetching corpus: 3350, signal 125695/204424 (executing program) 2021/05/22 23:41:57 fetching corpus: 3400, signal 126357/205945 (executing program) 2021/05/22 23:41:57 fetching corpus: 3450, signal 127133/207494 (executing program) 2021/05/22 23:41:57 fetching corpus: 3500, signal 127791/209032 (executing program) 2021/05/22 23:41:57 fetching corpus: 3550, signal 129999/211337 (executing program) 2021/05/22 23:41:57 fetching corpus: 3600, signal 130686/212865 (executing program) 2021/05/22 23:41:57 fetching corpus: 3650, signal 131996/214709 (executing program) 2021/05/22 23:41:57 fetching corpus: 3700, signal 132640/216157 (executing program) 2021/05/22 23:41:57 fetching corpus: 3750, signal 133471/217724 (executing program) 2021/05/22 23:41:57 fetching corpus: 3800, signal 134210/219226 (executing program) 2021/05/22 23:41:57 fetching corpus: 3850, signal 134891/220722 (executing program) 2021/05/22 23:41:57 fetching corpus: 3900, signal 135509/222152 (executing program) 2021/05/22 23:41:58 fetching corpus: 3950, signal 135902/223457 (executing program) 2021/05/22 23:41:58 fetching corpus: 4000, signal 136873/224987 (executing program) 2021/05/22 23:41:58 fetching corpus: 4050, signal 137853/226549 (executing program) 2021/05/22 23:41:58 fetching corpus: 4100, signal 138942/228135 (executing program) 2021/05/22 23:41:58 fetching corpus: 4150, signal 139559/229518 (executing program) 2021/05/22 23:41:58 fetching corpus: 4200, signal 140245/230933 (executing program) 2021/05/22 23:41:58 fetching corpus: 4250, signal 140632/232151 (executing program) 2021/05/22 23:41:58 fetching corpus: 4300, signal 141356/233550 (executing program) 2021/05/22 23:41:58 fetching corpus: 4350, signal 142340/235074 (executing program) 2021/05/22 23:41:58 fetching corpus: 4400, signal 143108/236448 (executing program) 2021/05/22 23:41:58 fetching corpus: 4450, signal 143899/237824 (executing program) 2021/05/22 23:41:58 fetching corpus: 4500, signal 144766/239217 (executing program) 2021/05/22 23:41:58 fetching corpus: 4550, signal 145127/240389 (executing program) 2021/05/22 23:41:58 fetching corpus: 4600, signal 145739/241700 (executing program) 2021/05/22 23:41:58 fetching corpus: 4650, signal 146209/242901 (executing program) 2021/05/22 23:41:58 fetching corpus: 4700, signal 146725/244151 (executing program) 2021/05/22 23:41:58 fetching corpus: 4750, signal 147121/245309 (executing program) 2021/05/22 23:41:58 fetching corpus: 4800, signal 147606/246486 (executing program) 2021/05/22 23:41:58 fetching corpus: 4850, signal 148286/247788 (executing program) 2021/05/22 23:41:58 fetching corpus: 4900, signal 148649/248958 (executing program) 2021/05/22 23:41:58 fetching corpus: 4950, signal 149066/250115 (executing program) 2021/05/22 23:41:58 fetching corpus: 5000, signal 149729/251381 (executing program) 2021/05/22 23:41:58 fetching corpus: 5050, signal 150180/252561 (executing program) 2021/05/22 23:41:58 fetching corpus: 5100, signal 150588/253705 (executing program) 2021/05/22 23:41:58 fetching corpus: 5150, signal 150997/254867 (executing program) 2021/05/22 23:41:58 fetching corpus: 5200, signal 151520/256030 (executing program) 2021/05/22 23:41:58 fetching corpus: 5250, signal 152146/257219 (executing program) 2021/05/22 23:41:58 fetching corpus: 5300, signal 152801/258378 (executing program) 2021/05/22 23:41:58 fetching corpus: 5350, signal 153543/259592 (executing program) 2021/05/22 23:41:58 fetching corpus: 5400, signal 154190/260736 (executing program) 2021/05/22 23:41:58 fetching corpus: 5450, signal 154719/261814 (executing program) 2021/05/22 23:41:59 fetching corpus: 5500, signal 155325/262975 (executing program) 2021/05/22 23:41:59 fetching corpus: 5550, signal 155620/264027 (executing program) 2021/05/22 23:41:59 fetching corpus: 5600, signal 155921/265102 (executing program) 2021/05/22 23:41:59 fetching corpus: 5650, signal 156654/266286 (executing program) 2021/05/22 23:41:59 fetching corpus: 5700, signal 157242/267421 (executing program) 2021/05/22 23:41:59 fetching corpus: 5750, signal 157752/268522 (executing program) 2021/05/22 23:41:59 fetching corpus: 5800, signal 158102/269584 (executing program) 2021/05/22 23:41:59 fetching corpus: 5850, signal 158771/270681 (executing program) 2021/05/22 23:41:59 fetching corpus: 5900, signal 159093/271720 (executing program) 2021/05/22 23:41:59 fetching corpus: 5950, signal 160066/272940 (executing program) 2021/05/22 23:41:59 fetching corpus: 6000, signal 160762/274014 (executing program) 2021/05/22 23:41:59 fetching corpus: 6050, signal 161139/275058 (executing program) 2021/05/22 23:41:59 fetching corpus: 6100, signal 161622/276084 (executing program) 2021/05/22 23:41:59 fetching corpus: 6150, signal 162068/277110 (executing program) 2021/05/22 23:41:59 fetching corpus: 6200, signal 162525/278153 (executing program) 2021/05/22 23:41:59 fetching corpus: 6250, signal 163294/279220 (executing program) 2021/05/22 23:41:59 fetching corpus: 6300, signal 164006/280260 (executing program) 2021/05/22 23:41:59 fetching corpus: 6350, signal 164639/281304 (executing program) 2021/05/22 23:41:59 fetching corpus: 6400, signal 165320/282365 (executing program) 2021/05/22 23:41:59 fetching corpus: 6450, signal 165737/283332 (executing program) 2021/05/22 23:41:59 fetching corpus: 6500, signal 166183/284293 (executing program) 2021/05/22 23:41:59 fetching corpus: 6550, signal 167007/285370 (executing program) 2021/05/22 23:41:59 fetching corpus: 6600, signal 167417/286317 (executing program) 2021/05/22 23:41:59 fetching corpus: 6650, signal 167884/287248 (executing program) 2021/05/22 23:41:59 fetching corpus: 6700, signal 168521/288274 (executing program) 2021/05/22 23:41:59 fetching corpus: 6750, signal 168887/289192 (executing program) 2021/05/22 23:41:59 fetching corpus: 6800, signal 169207/290136 (executing program) 2021/05/22 23:41:59 fetching corpus: 6850, signal 169612/291056 (executing program) 2021/05/22 23:41:59 fetching corpus: 6900, signal 169924/292018 (executing program) 2021/05/22 23:41:59 fetching corpus: 6950, signal 170428/292942 (executing program) 2021/05/22 23:41:59 fetching corpus: 7000, signal 170839/293840 (executing program) 2021/05/22 23:41:59 fetching corpus: 7050, signal 171248/294718 (executing program) 2021/05/22 23:41:59 fetching corpus: 7100, signal 171763/295651 (executing program) 2021/05/22 23:42:00 fetching corpus: 7150, signal 172237/296497 (executing program) 2021/05/22 23:42:00 fetching corpus: 7200, signal 172755/297416 (executing program) 2021/05/22 23:42:00 fetching corpus: 7250, signal 173281/298292 (executing program) 2021/05/22 23:42:00 fetching corpus: 7300, signal 174125/299211 (executing program) 2021/05/22 23:42:00 fetching corpus: 7350, signal 174541/300090 (executing program) 2021/05/22 23:42:00 fetching corpus: 7400, signal 175109/300944 (executing program) 2021/05/22 23:42:00 fetching corpus: 7450, signal 175470/301755 (executing program) 2021/05/22 23:42:00 fetching corpus: 7500, signal 176019/302618 (executing program) 2021/05/22 23:42:00 fetching corpus: 7550, signal 176321/303484 (executing program) 2021/05/22 23:42:00 fetching corpus: 7600, signal 176676/304310 (executing program) 2021/05/22 23:42:00 fetching corpus: 7650, signal 177118/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 7700, signal 177387/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 7750, signal 177669/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 7800, signal 178200/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 7850, signal 178506/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 7900, signal 179184/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 7950, signal 179556/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8000, signal 180003/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8050, signal 180266/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8100, signal 180651/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8150, signal 181049/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8200, signal 181519/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8250, signal 181761/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8300, signal 182329/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8350, signal 182579/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8400, signal 182976/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8450, signal 183222/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8500, signal 183744/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8550, signal 184045/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8600, signal 184452/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8650, signal 184742/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8700, signal 185148/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8750, signal 185542/304530 (executing program) 2021/05/22 23:42:00 fetching corpus: 8800, signal 185864/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 8850, signal 186247/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 8900, signal 186614/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 8950, signal 187245/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9000, signal 187641/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9050, signal 187870/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9100, signal 188195/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9150, signal 188587/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9200, signal 188962/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9250, signal 189253/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9300, signal 189609/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9350, signal 189907/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9400, signal 190354/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9450, signal 190686/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9500, signal 191037/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9550, signal 191350/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9600, signal 191598/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9650, signal 192005/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9700, signal 192412/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9750, signal 192872/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9800, signal 193266/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9850, signal 193485/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9900, signal 193851/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 9950, signal 194176/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10000, signal 194469/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10050, signal 194890/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10100, signal 195185/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10150, signal 195520/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10200, signal 195763/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10250, signal 196113/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10300, signal 196473/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10350, signal 196730/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10400, signal 197111/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10450, signal 197515/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10500, signal 197799/304530 (executing program) 2021/05/22 23:42:01 fetching corpus: 10550, signal 198210/304530 (executing program) 2021/05/22 23:42:02 fetching corpus: 10600, signal 198450/304530 (executing program) 2021/05/22 23:42:02 fetching corpus: 10650, signal 198703/304530 (executing program) 2021/05/22 23:42:02 fetching corpus: 10700, signal 199178/304530 (executing program) 2021/05/22 23:42:02 fetching corpus: 10750, signal 199433/304530 (executing program) 2021/05/22 23:42:02 fetching corpus: 10800, signal 199716/304530 (executing program) 2021/05/22 23:42:02 fetching corpus: 10850, signal 200025/304530 (executing program) 2021/05/22 23:42:02 fetching corpus: 10900, signal 200375/304530 (executing program) 2021/05/22 23:42:02 fetching corpus: 10950, signal 200616/304531 (executing program) 2021/05/22 23:42:02 fetching corpus: 11000, signal 200944/304531 (executing program) 2021/05/22 23:42:02 fetching corpus: 11050, signal 201199/304531 (executing program) 2021/05/22 23:42:02 fetching corpus: 11100, signal 201507/304531 (executing program) 2021/05/22 23:42:02 fetching corpus: 11150, signal 201781/304531 (executing program) 2021/05/22 23:42:02 fetching corpus: 11200, signal 202104/304531 (executing program) 2021/05/22 23:42:02 fetching corpus: 11250, signal 202406/304531 (executing program) 2021/05/22 23:42:02 fetching corpus: 11300, signal 202807/304531 (executing program) 2021/05/22 23:42:02 fetching corpus: 11350, signal 203162/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11400, signal 203408/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11450, signal 203843/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11500, signal 204198/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11550, signal 204445/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11600, signal 204820/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11650, signal 205066/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11700, signal 205275/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11750, signal 205534/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11800, signal 205743/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11850, signal 206144/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11900, signal 206379/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 11950, signal 206615/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 12000, signal 206868/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 12050, signal 207094/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 12100, signal 207419/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 12150, signal 207648/304533 (executing program) 2021/05/22 23:42:02 fetching corpus: 12200, signal 207979/304533 (executing program) 2021/05/22 23:42:03 fetching corpus: 12250, signal 208192/304533 (executing program) 2021/05/22 23:42:03 fetching corpus: 12300, signal 208477/304533 (executing program) 2021/05/22 23:42:03 fetching corpus: 12350, signal 208807/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12400, signal 209005/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12450, signal 209189/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12500, signal 209416/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12550, signal 209739/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12600, signal 210000/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12650, signal 210292/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12700, signal 210618/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12750, signal 211019/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12800, signal 211363/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12850, signal 211638/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12900, signal 211931/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 12950, signal 212269/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13000, signal 212568/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13050, signal 212859/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13100, signal 213067/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13150, signal 213359/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13200, signal 213547/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13250, signal 213737/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13300, signal 213903/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13350, signal 214057/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13400, signal 214394/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13450, signal 214627/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13500, signal 215000/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13550, signal 215231/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13600, signal 215589/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13650, signal 215789/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13700, signal 216005/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13750, signal 216160/304535 (executing program) 2021/05/22 23:42:03 fetching corpus: 13800, signal 216485/304538 (executing program) 2021/05/22 23:42:03 fetching corpus: 13850, signal 216778/304538 (executing program) 2021/05/22 23:42:03 fetching corpus: 13900, signal 217018/304538 (executing program) 2021/05/22 23:42:03 fetching corpus: 13950, signal 217192/304538 (executing program) 2021/05/22 23:42:03 fetching corpus: 14000, signal 217416/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14050, signal 217583/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14100, signal 217827/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14150, signal 218111/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14200, signal 218412/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14250, signal 218688/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14300, signal 219068/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14350, signal 219287/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14400, signal 219469/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14450, signal 219740/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14500, signal 219960/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14550, signal 220138/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14600, signal 220358/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14650, signal 220666/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14700, signal 220893/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14750, signal 221098/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14800, signal 221306/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14850, signal 221557/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14900, signal 221858/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 14950, signal 222206/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 15000, signal 222560/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 15050, signal 222699/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 15100, signal 222853/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 15150, signal 223146/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 15200, signal 223334/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 15250, signal 223863/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 15300, signal 224065/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 15350, signal 224334/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 15400, signal 224823/304538 (executing program) 2021/05/22 23:42:04 fetching corpus: 15450, signal 225071/304541 (executing program) 2021/05/22 23:42:04 fetching corpus: 15500, signal 225278/304541 (executing program) 2021/05/22 23:42:04 fetching corpus: 15550, signal 225424/304541 (executing program) 2021/05/22 23:42:04 fetching corpus: 15600, signal 225554/304541 (executing program) 2021/05/22 23:42:04 fetching corpus: 15650, signal 225762/304541 (executing program) 2021/05/22 23:42:04 fetching corpus: 15700, signal 225895/304541 (executing program) 2021/05/22 23:42:04 fetching corpus: 15750, signal 226104/304541 (executing program) 2021/05/22 23:42:05 fetching corpus: 15800, signal 226268/304541 (executing program) 2021/05/22 23:42:05 fetching corpus: 15850, signal 226472/304541 (executing program) 2021/05/22 23:42:05 fetching corpus: 15900, signal 226798/304541 (executing program) 2021/05/22 23:42:05 fetching corpus: 15950, signal 227096/304541 (executing program) 2021/05/22 23:42:05 fetching corpus: 16000, signal 227351/304541 (executing program) 2021/05/22 23:42:05 fetching corpus: 16050, signal 227562/304541 (executing program) 2021/05/22 23:42:05 fetching corpus: 16100, signal 227807/304541 (executing program) 2021/05/22 23:42:05 fetching corpus: 16150, signal 228050/304545 (executing program) 2021/05/22 23:42:05 fetching corpus: 16200, signal 228248/304545 (executing program) 2021/05/22 23:42:05 fetching corpus: 16250, signal 228425/304545 (executing program) 2021/05/22 23:42:05 fetching corpus: 16300, signal 228703/304545 (executing program) 2021/05/22 23:42:05 fetching corpus: 16350, signal 229208/304545 (executing program) 2021/05/22 23:42:05 fetching corpus: 16400, signal 229449/304545 (executing program) 2021/05/22 23:42:05 fetching corpus: 16450, signal 229625/304545 (executing program) 2021/05/22 23:42:05 fetching corpus: 16500, signal 229852/304545 (executing program) 2021/05/22 23:42:05 fetching corpus: 16550, signal 230062/304545 (executing program) 2021/05/22 23:42:05 fetching corpus: 16600, signal 230235/304545 (executing program) 2021/05/22 23:42:05 fetching corpus: 16650, signal 230509/304545 (executing program) 2021/05/22 23:42:05 fetching corpus: 16700, signal 230959/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 16750, signal 231089/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 16800, signal 231314/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 16850, signal 231477/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 16900, signal 231678/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 16950, signal 231905/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17000, signal 232119/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17050, signal 232342/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17100, signal 232562/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17150, signal 232813/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17200, signal 233045/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17250, signal 233333/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17300, signal 233611/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17350, signal 233783/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17400, signal 233967/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17450, signal 234201/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17500, signal 234387/304546 (executing program) 2021/05/22 23:42:05 fetching corpus: 17550, signal 234586/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 17600, signal 234808/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 17650, signal 235036/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 17700, signal 235259/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 17750, signal 235462/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 17800, signal 235682/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 17850, signal 235875/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 17900, signal 236204/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 17950, signal 236405/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18000, signal 236585/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18050, signal 236758/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18100, signal 236931/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18150, signal 237073/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18200, signal 237319/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18250, signal 237492/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18300, signal 237657/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18350, signal 237821/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18400, signal 238014/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18450, signal 238204/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18500, signal 238389/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18550, signal 238599/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18600, signal 239025/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18650, signal 239263/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18700, signal 239461/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18750, signal 239707/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18800, signal 239949/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18850, signal 240080/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18900, signal 240242/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 18950, signal 240390/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 19000, signal 240723/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 19050, signal 240923/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 19100, signal 241141/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 19150, signal 241369/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 19200, signal 241514/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 19250, signal 241776/304546 (executing program) 2021/05/22 23:42:06 fetching corpus: 19300, signal 241968/304548 (executing program) 2021/05/22 23:42:06 fetching corpus: 19350, signal 242120/304548 (executing program) 2021/05/22 23:42:06 fetching corpus: 19400, signal 242336/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 19450, signal 242583/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 19500, signal 242776/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 19550, signal 242903/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 19600, signal 243144/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 19650, signal 243368/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 19700, signal 243725/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 19750, signal 243924/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 19800, signal 244079/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 19850, signal 244266/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 19900, signal 244496/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 19950, signal 244807/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20000, signal 245011/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20050, signal 245187/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20100, signal 245355/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20150, signal 245578/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20200, signal 245988/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20250, signal 246109/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20300, signal 246356/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20350, signal 246563/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20400, signal 246753/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20450, signal 246974/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20500, signal 247166/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20550, signal 247382/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20600, signal 247562/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20650, signal 247728/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20700, signal 247929/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20750, signal 248132/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20800, signal 248284/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20850, signal 248475/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20900, signal 248594/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 20950, signal 248774/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 21000, signal 248912/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 21050, signal 249089/304548 (executing program) 2021/05/22 23:42:07 fetching corpus: 21100, signal 249266/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21150, signal 249394/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21200, signal 249670/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21250, signal 249844/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21300, signal 250075/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21350, signal 250271/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21400, signal 250444/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21450, signal 250730/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21500, signal 250919/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21550, signal 251103/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21600, signal 251335/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21650, signal 251453/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21700, signal 251614/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21750, signal 251763/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21800, signal 251906/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21850, signal 252038/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21900, signal 252181/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 21950, signal 252371/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22000, signal 252525/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22050, signal 252732/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22100, signal 252851/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22150, signal 253130/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22200, signal 253303/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22250, signal 253594/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22300, signal 253797/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22350, signal 253960/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22400, signal 254284/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22450, signal 254487/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22500, signal 254646/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22550, signal 254784/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22600, signal 255119/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22650, signal 255338/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22700, signal 255535/304548 (executing program) 2021/05/22 23:42:08 fetching corpus: 22750, signal 255736/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 22800, signal 255922/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 22850, signal 256054/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 22900, signal 256211/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 22950, signal 256381/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 23000, signal 256602/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 23050, signal 256723/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 23100, signal 256889/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 23150, signal 257071/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 23200, signal 257194/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 23250, signal 257370/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 23300, signal 257523/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 23350, signal 257714/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 23400, signal 257864/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 23450, signal 258057/304548 (executing program) 2021/05/22 23:42:09 fetching corpus: 23500, signal 258205/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 23550, signal 258424/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 23600, signal 258609/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 23650, signal 258792/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 23700, signal 258991/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 23750, signal 259173/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 23800, signal 259341/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 23850, signal 259530/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 23900, signal 259649/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 23950, signal 259779/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 24000, signal 259907/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 24050, signal 260101/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 24100, signal 260272/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 24150, signal 260394/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 24200, signal 260522/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 24250, signal 260739/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 24300, signal 260883/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 24350, signal 261073/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 24400, signal 261186/304550 (executing program) 2021/05/22 23:42:09 fetching corpus: 24450, signal 261403/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 24500, signal 261518/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 24550, signal 261642/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 24600, signal 261810/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 24650, signal 261925/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 24700, signal 262173/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 24750, signal 262343/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 24800, signal 262569/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 24850, signal 262733/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 24900, signal 262916/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 24950, signal 263084/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25000, signal 263314/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25050, signal 263450/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25100, signal 263611/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25150, signal 263769/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25200, signal 263883/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25250, signal 264023/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25300, signal 264242/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25350, signal 264378/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25400, signal 264502/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25450, signal 264668/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25500, signal 264813/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25550, signal 264998/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25600, signal 265162/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25650, signal 265377/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25700, signal 265646/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25750, signal 265784/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25800, signal 265937/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25850, signal 266082/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25900, signal 266255/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 25950, signal 266379/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 26000, signal 266601/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 26050, signal 266755/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 26100, signal 266947/304550 (executing program) 2021/05/22 23:42:10 fetching corpus: 26150, signal 267052/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26200, signal 267214/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26250, signal 267347/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26300, signal 267519/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26350, signal 267632/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26400, signal 267802/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26450, signal 267960/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26500, signal 268124/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26550, signal 268253/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26600, signal 268451/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26650, signal 268618/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26700, signal 268775/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26750, signal 269033/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26800, signal 269176/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26850, signal 269311/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26900, signal 269533/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 26950, signal 269737/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27000, signal 269933/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27050, signal 270178/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27100, signal 270337/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27150, signal 270480/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27200, signal 270665/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27250, signal 270840/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27300, signal 271017/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27350, signal 271177/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27400, signal 271314/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27450, signal 271418/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27500, signal 271556/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27550, signal 271731/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27600, signal 271928/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27650, signal 272055/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27700, signal 272200/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27750, signal 272314/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27800, signal 272449/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27850, signal 272614/304550 (executing program) 2021/05/22 23:42:11 fetching corpus: 27900, signal 272766/304550 (executing program) 2021/05/22 23:42:12 fetching corpus: 27950, signal 273039/304550 (executing program) 2021/05/22 23:42:12 fetching corpus: 28000, signal 273164/304550 (executing program) 2021/05/22 23:42:12 fetching corpus: 28050, signal 273286/304550 (executing program) 2021/05/22 23:42:12 fetching corpus: 28100, signal 273449/304550 (executing program) 2021/05/22 23:42:12 fetching corpus: 28150, signal 273582/304550 (executing program) 2021/05/22 23:42:12 fetching corpus: 28200, signal 273723/304550 (executing program) 2021/05/22 23:42:12 fetching corpus: 28250, signal 273852/304550 (executing program) 2021/05/22 23:42:12 fetching corpus: 28300, signal 274005/304550 (executing program) 2021/05/22 23:42:12 fetching corpus: 28350, signal 274128/304550 (executing program) 2021/05/22 23:42:12 fetching corpus: 28400, signal 274241/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 28450, signal 274381/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 28500, signal 274506/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 28550, signal 274627/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 28600, signal 274771/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 28650, signal 274945/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 28700, signal 275064/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 28750, signal 275180/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 28800, signal 275348/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 28850, signal 275487/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 28900, signal 275650/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 28950, signal 275794/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29000, signal 275976/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29050, signal 276108/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29100, signal 276227/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29150, signal 276439/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29200, signal 276558/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29250, signal 276718/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29300, signal 276852/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29350, signal 276992/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29400, signal 277114/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29450, signal 277224/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29500, signal 277366/304551 (executing program) 2021/05/22 23:42:12 fetching corpus: 29550, signal 277546/304551 (executing program) 2021/05/22 23:42:13 fetching corpus: 29600, signal 277662/304551 (executing program) 2021/05/22 23:42:13 fetching corpus: 29650, signal 277838/304551 (executing program) 2021/05/22 23:42:13 fetching corpus: 29700, signal 277996/304551 (executing program) 2021/05/22 23:42:13 fetching corpus: 29750, signal 278104/304551 (executing program) 2021/05/22 23:42:13 fetching corpus: 29800, signal 278264/304551 (executing program) 2021/05/22 23:42:13 fetching corpus: 29850, signal 278412/304555 (executing program) 2021/05/22 23:42:13 fetching corpus: 29900, signal 278517/304555 (executing program) 2021/05/22 23:42:13 fetching corpus: 29950, signal 278674/304555 (executing program) 2021/05/22 23:42:13 fetching corpus: 30000, signal 278793/304555 (executing program) 2021/05/22 23:42:13 fetching corpus: 30050, signal 278896/304555 (executing program) 2021/05/22 23:42:13 fetching corpus: 30100, signal 279033/304555 (executing program) 2021/05/22 23:42:13 fetching corpus: 30150, signal 279198/304555 (executing program) 2021/05/22 23:42:13 fetching corpus: 30200, signal 279320/304555 (executing program) 2021/05/22 23:42:13 fetching corpus: 30250, signal 279467/304555 (executing program) 2021/05/22 23:42:13 fetching corpus: 30300, signal 279655/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30350, signal 279756/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30400, signal 280031/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30450, signal 280157/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30500, signal 280290/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30550, signal 280405/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30600, signal 280538/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30650, signal 280664/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30700, signal 280785/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30750, signal 280914/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30800, signal 281071/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30850, signal 281195/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30900, signal 281367/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 30950, signal 281490/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 31000, signal 281661/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 31050, signal 281787/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 31100, signal 281943/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 31150, signal 282114/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 31200, signal 282238/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 31250, signal 282372/304556 (executing program) 2021/05/22 23:42:13 fetching corpus: 31300, signal 282526/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31350, signal 282716/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31400, signal 282827/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31450, signal 282952/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31500, signal 283101/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31550, signal 283220/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31600, signal 283338/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31650, signal 283523/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31700, signal 283662/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31750, signal 283775/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31800, signal 283901/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31850, signal 284073/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31900, signal 284186/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 31950, signal 284314/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 32000, signal 284428/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 32050, signal 284606/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 32100, signal 284735/304556 (executing program) 2021/05/22 23:42:14 fetching corpus: 32150, signal 284909/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32200, signal 285012/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32250, signal 285154/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32300, signal 285304/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32350, signal 285403/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32400, signal 285594/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32450, signal 285708/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32500, signal 285819/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32550, signal 285951/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32600, signal 286079/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32650, signal 286221/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32700, signal 286370/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32750, signal 286510/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32800, signal 286614/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32850, signal 286714/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32900, signal 286850/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 32950, signal 286959/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 33000, signal 287119/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 33050, signal 287258/304559 (executing program) 2021/05/22 23:42:14 fetching corpus: 33100, signal 287380/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33150, signal 287515/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33200, signal 287625/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33250, signal 287761/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33300, signal 287859/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33350, signal 287974/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33400, signal 288073/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33450, signal 288189/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33500, signal 288311/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33550, signal 288474/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33600, signal 288604/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33650, signal 288817/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33700, signal 288957/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33750, signal 289091/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33800, signal 289278/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33850, signal 289408/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33900, signal 289527/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 33950, signal 289655/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34000, signal 289795/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34050, signal 289919/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34100, signal 290075/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34150, signal 290190/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34200, signal 290300/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34250, signal 290428/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34300, signal 290562/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34350, signal 290771/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34400, signal 290891/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34450, signal 291034/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34500, signal 291218/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34550, signal 291359/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34600, signal 291465/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34650, signal 291608/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34700, signal 291726/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34750, signal 291851/304559 (executing program) 2021/05/22 23:42:15 fetching corpus: 34800, signal 291957/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 34850, signal 292111/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 34900, signal 292263/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 34950, signal 292372/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35000, signal 292552/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35050, signal 292642/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35100, signal 292734/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35150, signal 292852/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35200, signal 292977/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35250, signal 293087/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35300, signal 293231/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35350, signal 293387/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35400, signal 293506/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35450, signal 293621/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35500, signal 293724/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35550, signal 293912/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35600, signal 294089/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35650, signal 294266/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35700, signal 294410/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35750, signal 294545/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35800, signal 294664/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35850, signal 294783/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35900, signal 294906/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35950, signal 295039/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35970, signal 295075/304559 (executing program) 2021/05/22 23:42:16 fetching corpus: 35970, signal 295075/304559 (executing program) 2021/05/22 23:42:18 starting 6 fuzzer processes 23:42:18 executing program 0: flistxattr(0xffffffffffffffff, &(0x7f0000000000)=""/41, 0x29) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000080)={{r0, r1+10000000}, {0x77359400}}, &(0x7f00000000c0)) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/83, 0x53}, {&(0x7f0000000180)=""/142, 0x8e}, {&(0x7f0000000240)=""/2, 0x2}, {&(0x7f0000000280)=""/67, 0x43}, {&(0x7f0000000300)=""/196, 0xc4}, {&(0x7f0000000400)=""/152, 0x98}], 0x6, 0x9, 0x8000) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4e21, 0x0, 0x4e22, 0x0, 0x8, 0x80, 0xa0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x6, 0x2, 0x1, 0x7, 0xc74, 0x0, 0x4}, {0x0, 0x2, 0x1000, 0x80000001}, 0x0, 0x6e6bb7, 0x1, 0x0, 0x1, 0x3}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d3, 0x6c}, 0xa, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3501, 0x1, 0x3, 0x7, 0x2b, 0x1, 0x9}}, 0xe8) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000680)={r2, r3+10000000}, &(0x7f00000006c0)) r4 = socket$inet6(0xa, 0x1, 0xca82) clock_gettime(0x0, &(0x7f0000000700)) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) clock_nanosleep(0x4, 0x1, &(0x7f0000000780)={r5, r6+60000000}, &(0x7f00000007c0)) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000840)={0x3, &(0x7f0000000800)=[{0x7b7, 0x6, 0x6, 0x8}, {0x5, 0x1, 0x2, 0x9}, {0x4, 0x0, 0x1, 0x4}]}) r8 = socket$nl_audit(0x10, 0x3, 0x9) ppoll(&(0x7f0000000880)=[{r4, 0x1008}, {r4, 0x20}, {r7, 0x41e8}, {r8, 0x9003}, {0xffffffffffffffff, 0xd}, {r4, 0x1000}, {r4, 0x8440}, {r4, 0x2200}], 0x8, &(0x7f00000008c0), &(0x7f0000000900), 0x8) r9 = syz_mount_image$ext4(&(0x7f0000000940)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x1, 0x7, &(0x7f0000001dc0)=[{&(0x7f00000009c0)="d0f08c8a06b389f20a97c9b1ca6bd8d431382e2fd8afc6ae3c392b2ce6f28d858ffbe0f9f86b33b8e5f53a72169a97ba83bb05fdb43bb5a6ba0431acd1d576ba6bde6a149c65d3367dcbbf1c76453418d4128653a98ff6ac678cadfcd30a8de4151d5957f378f9dc907d045fe9478cd1", 0x70, 0xfffffffffffffff8}, {&(0x7f0000000a40)="40f364f711d01e8f3e5a54ab6ef58d011c05af59aa45aeac9bfa78cb48a9238cdf11e86a4c89bb578a30192fdcefc200c604d7ecc3c903239804303d38f5b1b838f9eb63e3752d2c475d16", 0x4b, 0x800}, {&(0x7f0000000ac0)="147116d55da839e387cda0855cc37501edd213d8ffcd211c2c2d6e218cf0d3c9f79784028fa2eb6d06dd927fe463a1ab31f43bcc86d4c048f0633659dda3e206f144919c7e14137b8b286ccf337f852f9e4ed8bd08d5ca728174e03d92669a6de114feb15f42f2baef30c6e713e538281c4a620e9514c738cb3583f00392dfec7c5ea2b6f3a36d9080af6dfbb3eb4ab630969ad40ef0b7ae851dd77a22fcdcff47e6927d0ac42a9d32a266d6a8ac5eba3ad4b1806ed377485d2219dfd9b47b169a7fe864df40bd379eb16ec6eb552ac4", 0xd0, 0x401}, {&(0x7f0000000bc0)="f0a47d8ebd4d06cd4efb64fcf6f25c5f4bfa72f0f2d9c6f72b74aa020a7675ea8b63d0b52fb045e2a833c4ab1415df0664e3e3b528906a0c66bf6f0755d4323be6fc946d302038dbe207b24555cebc4ed87f15d4b962772b970f9c1fbafd8a01c147e7b4f97280f8a5a5224485fdda11209e9839d5663d6115be664de3eb98901c9815fca4b5a627c009b027c5ebed5f8dfd0143bae34e96e02d833a9f1e934f", 0xa0, 0x1}, {&(0x7f0000000c80)="57f05a8a35f2cb9cb91025b51808832ece73a77f2e74440aa177927d9d1421086acc0c3d1f905e4bcb14b44e29c3f1d46c2179eabd2209655b4bcbe31f7455d28f343b74d12c8312c9d3e40b604dec113954424a55599d71e8eb92aa71a109d82d2696f2416ec1969d0b093bb920105b321182564de6d458278aeff552c20e84fc206a4794c6269ed7a4c41a26c1150137711fffbf83d5936600e865823aafbb125b6a80201ddb5e73dba6569a6cc2973a92e35e84abab11d94619aba525402fbaa8a150f73580b2797fe0a05d55f526d1ed805bcb775b79d01c28bca57baf78ea1c0f87c6726631a1f5d971a5a2793a99097d48e1171bcdae89f21683dae51be2bd25260c2571e2d3ca74418c58937833ddc51bd3255601f697b308bc094c15ca4d87bbfbb99cb1dad5f718ac3b62fac573a1d6afa0053f895e7b4ebb0ad7f086cb646ca4ad53d04c6f30040b3bbfb8e0244903ad9c610603cc66c3f7ddab8ec72cf8afdad6080a6c9bd7dc61a237a4ac3c164ea0c78b9911c008e53a0007a3d83cd5acf47f893a2ed0374daf8c97bf046bf3e190f2e83f7eb0583f30c141fe6517b2dc375e35435a51551329264f003f7d4a2fb2c00d7fdc0199f35c68babefc3688d6bae3f6a583c939f3729d51b4d9bdb317c6e2c1e3832faf90e53ffe29ea7d01953bd1db3f5c8644b926b2e16fe7f271e3b9025963c60f25f9aa818580edde5f4c0530ef9be38343548daf71f5b7027722b10de6b8c988c4e7c185fd389a7763c2f5e446f49a2f6c1a451d1f0b7c183172548cd534c6d679acbfd3fc6cabed388cc40e2e0240cc185e9c52ea0573c16b83fff40139e0ec5057a248a316a83aaf7ef579391b1729827ecb7a0c7a016eab26231ee0aa82fe1874f083aaa270b97935deff1257aec50e31a82cd573c4522793cffde5e485fab356c1055f26f340dfc40d1405b11362bbb98d1cd27a52a7610835d4cf1d2fecfcc6b433fe7c26d6708b9d7457aa8be53c52136dc3edcf7f8dd5bc8e3b1e3073be8bb680214dd5440548dded8198874749d652fb40359b097cc1181065413f45ebc7f4d66df4ca527292009561cc3f6c65bf656c19c013d13ce3f7b141c8e1fd2ee87acedf2c9e59526f5731c06037aa29213db7abcf261bd32e3a515e1611c2ec1295f59509278b9ff8e5babd7729a0471e4f380e957628361aa4dfdcdd8c32e29c38826dccc299e878a870d6d504552ddcaf35c0d6f46d5682a44b7b2fb2cb313e88188fd7c8892aa6e0c0d0ba7f7a17c5af537d7016119028d6e33e9cb62914ca3c801c5c3f29becc4022ce3153b5ffbf9280bd3f4b3c438d616f1b087e7a26b39739ab99a74b573cde3edf3cb906c85d68ecd7abb93c241153290e696a94cb77531a109c29a52b815545c96aef68c06e184d3f26b9c825953ac62dff48e0877a9793f9a54d4de6b41f4e54bf93945815ed43d6ac72148125530e153dcdd85fc127202a15f69ba7f7c7ee57c5921bf0a186cb83b9e95270185119154490e73b0e603be0964c27b00e001590ba9c567c12c576647dfc986e59fa3e1e83874e99f19fd5b9fb73d5753c4a947abf60cf87704caa7825ce39bb99858f28a05ec83cef62ad6e5b4e57304c67ea40155f1fe5775ba7230beff9fc7e32b6f49690f926d699acbf285e4e9e553604e67e68cf87b11d2685901daaacbdc1425cae1ea30da1073597657afabb38069a8a323100f9f12da3b3ad0852717b5bbfe9623bd27ab8e1138f4865327203106680bc2f79c674a4298ed5ee5138fa7f3a2a4e65a3be827377743366998d33a94077416204991497690e4c4daf551c89ef6b83ab905a0d49ebc0fd82e2a01e9aaab9a1230a2b732feb0dfa9484706486030d873850a6a721a81958fdee9a4d06d2b19d8bdabd8e0aa0717ba0c9e9c91e6657cf00881d70e8326b2fcf6f2a6fef5c0b5df0ec0eff5eb895ccccb0b86ded8c5d5cbc8fb8013f2bd6167e21a913ca46f0604b87e979a70d7c947622866a9dc50052d84b317a6cf1b14a978ff2e139f02d1d37d817760ea74136519468433413e172b14b6bc0338bf347290522552e971860034c80bcd7c80c8bd3d07d5f8481ca3cfd623e820abd7b7c3633f9513b2b7969dc52972a0b5e84a55af55a48e64e0236e5434402f4c085cefead1e791d4d6b7d046462510331b6bf70a926eea2c448f6bb88b7304d4203b597a4eb345b692c258a74eec3f921977939a7f3f347a8142435ee827e8e3f87379fc005c5aa4f6dfdeff9bfbef561ced2212384d51433d2fa7d125454210445bec9867e09177325eb64589e0bb4bfdfdd4351947d7d0499d9354fae361f89ce8c6774a87f5b4452ef77ad303ecdc2e4c068ef3afb2ce08a804786964ab488a4c9bc273087802e809da8545ef6f1d06faee305e8ed205774b46cd1cab74bc7a3b50bc7d0b3d7afd2414238bbb86aabb1c281e59ea8e556387629403be26946235be3031ce54ac596295ce3d99a292dc96b7632b12c072fc20a62032831d6cb87e2f3f84b914ccdcd6a056df461297a51a279ab6adfbb79fc8a2011066a869a9730ba2ce22c882df77af6b57ae5d401f00c08092047f344cb67f7042ccfd78869fcacacaa0359c864439dfb6226a71c147689d8ba8500d49ed3a0ae7c33356994356bae562d158b7434fe1727ecbe3051936d1fa307f983f6d17bbf65e8f675bc62bfe46f2e2836a6bce360c2dd212d836310d8d92e8369cc8a401d5552e7e61be1af023d40cede7d165a0515a0ea25034592a5f04fedd8fe8026c6c547295cff3f1d0e75d8492bb464a17ad02870e1936f66c434be40340b8fd1fb3afbe341c22fe42af969efd5b784fe13b9e3f0e6da997d696ebaaa4b176e758d5d468cdb7860fa6814ea1c354df9e37a7a36d81801d9765c3c7fa52e407eb5712d28ec1dc17aa79c019977d4da00d6a0cede3293266a01388b67ad5269f4dd353784a3507d263f015b5b726cada8b98f2f382e5b2ec3f207f491515bfe4a86e2fd57e72ceb1323a751d7d36b51a33803ff7f64ec2905df919df9f25e8130bcb647752ec2e5e8375953fe7025a8804569825f098eeff609b3d7b7d73c5adbab66df511da9642323169e837ef166bb84ffdc4ab3b6b93c0533d85174a0d8fa29ae5a37a430e4cdcc10af08c213c362d9c4d1790708394390b28cf3dce304eab44fb1f0b13e6dfbe40e4490029224833d023a08bec8022a1f1e26264a7a56ff0b945d6e6b94af97c0adf0eee82be9c0c2d4844f17fb8a5b66e355344191eab9caad31c5fe7bce0ca0470f132f777082b7712998d49ddf43604644e7f0b04a03401283382456ee096d1e1dd62c437cc6d8b7d061b26dbbf359f12d638b357710ace2c00604b63d21bc3d99415e1ec604b77b4327d138cf64bf8d860d51cff672b53e6e861afc1de431c1bd2626e9d978e5379c1c761ecfedf257a046423c8ca08572395ae8738a9ba2b3b6317f3c7ff8d60d8c876d321fedfbde9c9e581cc4076a013312b448eb24eb5b61eddde9d5d711509a1967f5c451ec6f17a88cb8e53f213eadc8efc36bf927ffe1b429829fe84b772dd31d35a17ed3bd3dc7f9ce1d64a1925421eed9aab12d5c5ff404c790b004203548936fd9413db1fcddc6e6ab0f86881caeac163ba769dcbb9e5ff6f68b349bd6a1a691eb35d0d4054f483b07417ef26c0dda96cdc46e59b034bca7344816f9f5731effef6b73dbd8c82144b1f25435fd5c3c2acdb55b6ddb4a99d82f5a8a2619981e058fb47ef8bd3e709e9d7c76e5a3304493b37600c027fee12bcfcc13841da11a41661f1cbd296b7990deb6ad1cbb406cf3450fee4eb313b3f0e5462fb5aa67b516377ca29745088d7e8606dad46573b3584542954cb66f0aaac0fc0b6a8098ffdd4ecab68954534c5f19928d59c5c9db4cdefcaa406d88cd34392aa9a49eb656deba74acffb7b8f1845e4b4e2bc84a7c8258c5947240bbb8608aa1647ddc08d7a816afe506add394dcc2b95f5e57da79773ca552ecb9bff18a4884d4570223b7e65acb5af5cf988163e1abdbe68b88e0148dcf43146408e26cbe4443b8fa2bd5dcc1ede2947ffaae12a63fdd74676008ce96b01963cac1f30a0574c7d8851458c6853499b1a11ddc8392fa08bcec1714ed1230fc8e0cecb6e02155ee9f7d77ce24d613bd45a717ae2c2f0fde97bc41f7084ad43d399356aef556b66e7e7e6dad27e79e001cb13e482b019128f0bbaf1df338f3ba3cd9a32754833e811efc36ac82bd04d01c5a073e001c753b79f19b941cc17f8c74af7b3d25d7ffc92a763ce8ab3ad1534a87b0c559d5bf9de2fe872ae07a5d28633136f5717d3558dab2367d9b6f53a3301098d87c68f4a297909150c2cd020a46f48abd6ab3d409fa77becf3dc929156a944678d6c96ac3811ff1e622df82cb3baaf81b214b2c2209b9a9be8292608d81dc5ed6ffd15fd798d9e9047f8eef49428883c13ec3ab5f12bdfbcfe10fd461164190a79f1a8bfce387312b936eef10544f0113d20ec795de5d93a9ff22e30402dd5527bd229f475bac570e9ce8446d6d7964bee2754509d30adb41e673bdaf1601b59b60e8aaec6bdaba977add430cdb674a1678858bb84189dab4ada8b6ec777a4942c5d0f923244e40c95ff9bdc5f71a3b330ecc30fa581b0bddfa3bde3db5df290b1cdb851c846ae2302eba281f075e3ba1aaa004744849b39d615d1df46d6bbfb57b775709bd4e668fc2de04a059a01b429879735e23308f6e9e8d838b5f9a40ead6fc412dcfc4530aae39746a82f2617bb100720e623876d0a1978c8282f49b7d796c9a57eb54362b164727d2ce3c94bf60a135ddb4a0b1911b2e73f5f7161d6084f72209b6ec36730c8762c01bd5321af024eee3fe063e18865fc8e4dfedd165f57deaad21673ea736cf66f8690abfc1e602665842868133cf89cbd8ec682877652252ba713412a9d7978c217ad7f5c0a0d5af83728033811daf76f4aef943cea9728d47a4599dc7c7dda445f8643029641abe98a09c1d649f73b7026d0ec967621eabc7b69a121327ce7918d10c8e1f61d34a039af2170a17cdbb45d145a766a23cc9f42ff767a7d6541859cd11931338baf87605f4fae94cc7ae20fa61de1b5f0eb5ed50bfc4ab301e19f83bdad765c1d6c56ba40badfe447f8dbef132b7bb50719e550ce962574afebfefb4b9e90dfaaec5740921d1d19b6aea58e3661411275544cd6d45f1745e1d39b9e982d3871458011d8174bc743c359ccc54614d08e45ae77003f0ed60f7082a048ed808f3b121a0f367cb25c039965ce7d4c8e0bf9345d9fe322b8a01c1bed30e617029663b108165776c03f4b9abf8a2620a7e94da2bd1920aa4acc6f00cbfcb44b00c16dc70086ca538029deaabe2a7224d8cee4b04621945f7aab94de4e1247cd2cdabdda8287fd292dbf987e57e8f1a87a7ee070cbfb5de558a92e85ad997ac1c5c1feb2ef40a7d09ac144f8d4190d3165358e431dd1dc546bd5ae20a8ca53b3694ede890080d085b9cbfe70f5ccfd764e5f34147f24ad6873bdbb96d9f941d2cd4625b54e5e69ec087c3b467f32d5b736e658452b883c270b093afa00b44f8fea9ad8a9bb467fdfdb49001e2a99953296caa835586d1e1d47f6baeb09f1fbfb6dcff0957684aa879c08ef8848badf82a56815f4b798b479df63c0761692a2369874160c8238d9fe3bca53035b3ca247ed0ae5e5d1a3752aee00f7c1b6c137895256eb8c80ed09848bc3225b8f19fb815150194c71e29d3e3df386c50a3", 0x1000, 0x4}, {&(0x7f0000001c80)="5ca4a0c72b7a4319bdcd8da44933cd2f6299b3e43bb3901407f9660f4747c4b78f323611d6a7415e4f8890f0ea0591797699641bd173f1f4d239f40440b772a2ca7dbae2ab5dce990cf9b4049ef60b9458bfa81b6ec48d60272edb668347c68b4a8c3ced9153a874b370dac492779e244915dd06675d18cdc1c13eee86a71f7dc9be77bd59fd5a5ec106a6d71a09bc3f890427c1a9e5af1bdae4732b8f2e8049c12adc8ed3c4eb3c6f915277712c70a7ac74", 0xb2, 0x9}, {&(0x7f0000001d40)="3f66e237503025c083ad186f92a6f2b94d91387aaf97a49691d390571bc369ef9d4df706e506607a9cac0f231d4519e7c075c59e0ac9a03912c086a9b43b50bc7f77c108c72334ba85f4f9a419cfc938781492a2a2b8cab08ecf2ac8ed3816271e3eb70b84444f95da06b6d9f45f88b76a04e4", 0x73, 0x7}], 0x94000, &(0x7f0000001e80)={[{@dax}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4}}, {@resuid={'resuid', 0x3d, 0xffffffffffffffff}}, {@min_batch_time={'min_batch_time', 0x3d, 0x2}}, {@data_err_ignore}, {@nogrpid}], [{@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_lt={'uid<', 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {@dont_measure}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) r10 = fsopen(&(0x7f0000001fc0)='zonefs\x00', 0x1) clone3(&(0x7f0000002200)={0x100000, &(0x7f0000002000)=0xffffffffffffffff, &(0x7f0000002040), &(0x7f0000002080), {0x7}, &(0x7f00000020c0)=""/38, 0x26, &(0x7f0000002100)=""/129, &(0x7f00000021c0)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2}, 0x58) r12 = open(&(0x7f0000002280)='./file0\x00', 0x200000, 0x61) ppoll(&(0x7f00000022c0)=[{r9}, {r8, 0x10}, {r10, 0x100}, {r4}, {r11, 0x4}, {r7}, {r12, 0x40}], 0x7, &(0x7f0000002300)={0x0, 0x989680}, &(0x7f0000002340)={[0x9]}, 0x8) kcmp(0x0, 0x0, 0x3, r9, 0xffffffffffffffff) 23:42:18 executing program 1: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, 0x3, 0x7, 0x301, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7b6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x40}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x2}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x800}]}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_BYTES={0xc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x40) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x76}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0102}}}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x180, 0x0, 0x610, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2bc}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x118, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x48}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x59d8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x187d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.stat\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x54, r2, 0xa00, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x2800c090) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000800)) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x48, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'nl80211\x00'}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, 'wpan1\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x4) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x20, r3, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000001}, 0x20040080) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x12c, r3, 0xa00, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_SEC_KEY={0x58, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "c70a3c4983c1f67908cb0a50039b62f4"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "b711498d241693b96f453bca0832a6ccbd16248ec9a4a6dbad476003b67d1ff7"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_SEC_KEY={0x84, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "f40a5457b5fdf61635445a180ecdd7548781383df9b00745342cbde868bff066"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x3f}, @NL802154_KEY_ATTR_ID={0x54, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x101}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x4}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x12c}, 0x1, 0x0, 0x0, 0x24040806}, 0x4000054) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000dc0), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x28, r6, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x28}}, 0x800) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000001180)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001140)={&(0x7f0000000f00)={0x210, 0x0, 0x2, 0x5, 0x0, 0x0, {0x7, 0x0, 0x3}, [@CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7e}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_NAT={0x1e0, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0xe4, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @private=0xa010100}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0}}}]}, @CTA_EXPECT_NAT_TUPLE={0x90, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_TUPLE={0x40, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001200), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x34, r7, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000804}, 0x8000000) 23:42:18 executing program 5: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000, 0x12140, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001000), r0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x2c, r1, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2a}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x85}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x2c}}, 0x20004808) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001480)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001440)={&(0x7f0000001180)={0x2b0, 0x0, 0x4, 0x70bd26, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_WANTED={0x224, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x140, 0x3, 0x0, 0x1, [{0x4}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^!]5\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}, {0x4}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\:\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x200}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}]}, @ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '].&%+-\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x21e0}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x13f}]}]}, @ETHTOOL_A_BITSET_MASK={0x8b, 0x5, "93e6d7a4c3a081023279c74edb77ea7bfabc084dffb672f2add4fe144c31d34ab9dcdb08277d0d73194987bcf5701d739af63e2634219fa413160213fead3dd23acda013756237489cb54c22dd034e333a8887be220f323c744dc32bca8b20400c09e4cec0bdca6cd317e894d2ef8eb28a3eb88840e82b39207792b77564ccf4b3dd180edef28f"}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x20000004}, 0x804) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000014c0)={@mcast2}, 0x14) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000001540), r0) r3 = signalfd(r0, &(0x7f0000001580)={[0x7]}, 0x8) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001640)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x34, r2, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8}, @GTPA_MS_ADDRESS={0x8, 0x5, @remote}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x4004000) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000016c0), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x20, r4, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000040}, 0x8000) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f0000001900)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000018c0)={&(0x7f0000001800)={0x8c, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x80}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x7fff}, @ETHTOOL_A_CHANNELS_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x4}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x8001}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x3}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x1000}]}, 0x8c}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) r5 = signalfd4(r0, &(0x7f0000001940)={[0x3ff]}, 0x8, 0x80000) recvmsg(r5, &(0x7f0000001b80)={&(0x7f0000001980)=@alg, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a00)}, {&(0x7f0000001a40)=""/229, 0xe5}], 0x2}, 0x10061) r6 = syz_open_dev$vcsn(&(0x7f0000001bc0), 0x2, 0x101000) setsockopt$inet6_buf(r6, 0x29, 0x15, &(0x7f0000001c00)="c7677e112a7c6632579ea58cf6ec5eac553146d4f0d38ab12ad6208237fc7069eddbc3166b5b188a36d63efbce2d6e797627fe4f1b57b3e76aa147c3f0272bf2518c751d07a84bc22c5e0a1f867910e95a0275a25b81e5bb254ba96cfa7998d2df4fc23f3511e64ff4c7f346f6", 0x6d) r7 = fsmount(r6, 0x0, 0x5) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000001cc0), r0) sendmsg$DEVLINK_CMD_TRAP_GET(r7, &(0x7f0000001dc0)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001d80)={&(0x7f0000001d00)={0x50, r8, 0x2, 0x70bd25, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0x50}, 0x1, 0x0, 0x0, 0x11}, 0x4090) syz_genetlink_get_family_id$mptcp(&(0x7f0000001e00), 0xffffffffffffffff) 23:42:18 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x690040, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14, 0x800) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000340)={'syztnl2\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0xff, 0xff, 0x62, @remote, @loopback, 0x40, 0x10, 0x4, 0x6}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x1f8, 0x0, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xca8b72de9fde6ee5}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xfb79d9fe6764f346}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x50}, 0x844) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={@mcast2, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6def, 0x8, 0x7, 0x100, 0x40, 0x10001, r1}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_KEY(r6, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x54, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_SEC_KEY={0x24, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "38b980c83a88e26b627677437c0a3e12"}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x9}]}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000081}, 0x24004091) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) preadv(r8, &(0x7f0000001dc0)=[{&(0x7f0000000880)=""/68, 0x44}, {&(0x7f0000000900)=""/177, 0xb1}, {&(0x7f00000009c0)=""/132, 0x84}, {&(0x7f0000000a80)=""/163, 0xa3}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/85, 0x55}, {&(0x7f0000001bc0)=""/137, 0x89}, {&(0x7f0000001c80)=""/105, 0x69}, {&(0x7f0000001d00)=""/114, 0x72}, {&(0x7f0000001d80)=""/39, 0x27}], 0xa, 0x971, 0x1) sendmsg$NLBL_MGMT_C_ADDDEF(r6, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x24, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x24}}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x40010, r8, 0xdf21c000) creat(&(0x7f0000001f80)='./file0\x00', 0x111) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f0000002080)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002040)={&(0x7f0000002000)={0x34, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x8000) r9 = memfd_create(&(0x7f00000020c0)='ip6gretap0\x00', 0x3) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r9, 0x80489439, &(0x7f0000002100)) accept4$packet(r2, 0x0, &(0x7f0000002180), 0x80800) sendmsg$NL802154_CMD_SET_CCA_MODE(r6, &(0x7f00000022c0)={&(0x7f00000021c0), 0xc, &(0x7f0000002280)={&(0x7f0000002200)={0x60, 0x0, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000000}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x3}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000001) 23:42:18 executing program 2: splice(0xffffffffffffffff, &(0x7f0000000000)=0xffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x5, 0x3, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000006b00)=[{{&(0x7f0000000080)=@nfc_llcp, 0x80, &(0x7f0000001580)=[{&(0x7f0000000100)=""/164, 0xa4}, {&(0x7f00000001c0)=""/60, 0x3c}, {&(0x7f0000000200)=""/205, 0xcd}, {&(0x7f0000000300)=""/183, 0xb7}, {&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000480)=""/8, 0x8}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/135, 0x87}], 0x8, &(0x7f0000001600)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000002600)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002680)=""/199, 0xc7}, {&(0x7f0000002780)=""/24, 0x18}, {&(0x7f00000027c0)=""/187, 0xbb}, {&(0x7f0000002880)=""/171, 0xab}, {&(0x7f0000002940)=""/30, 0x1e}], 0x5, &(0x7f0000002a00)=""/4096, 0x1000}, 0xde1e}, {{&(0x7f0000003a00)=@phonet, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003a80)=""/148, 0x94}, {&(0x7f0000003b40)=""/122, 0x7a}, {&(0x7f0000003bc0)=""/93, 0x5d}], 0x3}, 0x5}, {{&(0x7f0000003c80)=@l2, 0x80, &(0x7f0000004040)=[{&(0x7f0000003d00)=""/229, 0xe5}, {&(0x7f0000003e00)=""/174, 0xae}, {&(0x7f0000003ec0)=""/92, 0x5c}, {&(0x7f0000003f40)=""/246, 0xf6}], 0x4, &(0x7f0000004080)=""/3, 0x3}, 0xdf46}, {{&(0x7f00000040c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004500)=[{&(0x7f0000004140)=""/69, 0x45}, {&(0x7f00000041c0)=""/154, 0x9a}, {&(0x7f0000004280)=""/235, 0xeb}, {&(0x7f0000004380)=""/73, 0x49}, {&(0x7f0000004400)=""/177, 0xb1}, {&(0x7f00000044c0)}], 0x6}, 0x4a}, {{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000004580)=""/242, 0xf2}, {&(0x7f0000004680)=""/96, 0x60}, {&(0x7f0000004700)=""/24, 0x18}, {&(0x7f0000004740)=""/225, 0xe1}], 0x4, &(0x7f0000004880)=""/227, 0xe3}, 0x6}, {{&(0x7f0000004980)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004a00)=""/213, 0xd5}, {&(0x7f0000004b00)=""/197, 0xc5}, {&(0x7f0000004c00)=""/17, 0x11}, {&(0x7f0000004c40)=""/219, 0xdb}, {&(0x7f0000004d40)=""/181, 0xb5}, {&(0x7f0000004e00)=""/101, 0x65}, {&(0x7f0000004e80)=""/53, 0x35}, {&(0x7f0000004ec0)=""/233, 0xe9}], 0x8}, 0x2}, {{0x0, 0x0, &(0x7f0000006180)=[{&(0x7f0000005040)=""/4096, 0x1000}, {&(0x7f0000006040)=""/199, 0xc7}, {&(0x7f0000006140)=""/36, 0x24}], 0x3, &(0x7f00000061c0)=""/116, 0x74}, 0x6}, {{&(0x7f0000006240)=@ipx, 0x80, &(0x7f00000065c0)=[{&(0x7f00000062c0)=""/146, 0x92}, {&(0x7f0000006380)=""/190, 0xbe}, {&(0x7f0000006440)=""/206, 0xce}, {&(0x7f0000006540)=""/122, 0x7a}], 0x4}, 0x9c6}, {{&(0x7f0000006600)=@qipcrtr, 0x80, &(0x7f0000006a00)=[{&(0x7f0000006680)=""/122, 0x7a}, {&(0x7f0000006700)=""/58, 0x3a}, {&(0x7f0000006740)=""/225, 0xe1}, {&(0x7f0000006840)=""/231, 0xe7}, {&(0x7f0000006940)=""/150, 0x96}], 0x5, &(0x7f0000006a80)=""/103, 0x67}, 0x400}], 0xa, 0x12100, &(0x7f0000006d80)={0x77359400}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000006dc0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000006e80)={0xffffffffffffffff, 0x0, &(0x7f0000006e40)={&(0x7f0000006e00)={0x14, r1, 0x4, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20008040) r2 = socket$netlink(0x10, 0x3, 0x13) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000007140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_STOP_NAN(r2, &(0x7f0000007200)={&(0x7f0000007100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000071c0)={&(0x7f0000007180)={0x1c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14011}, 0xc040) r4 = signalfd4(r2, &(0x7f0000007240)={[0xdf5]}, 0x8, 0x800) close(r4) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000007280)={r0, 0xd8a, 0x3f, 0x2}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000072c0)={0x73, @empty, 0x4e22, 0x4, 'lblc\x00', 0xd, 0xde, 0x30}, 0x2c) r6 = openat2$dir(0xffffffffffffff9c, &(0x7f0000007300)='./file0\x00', &(0x7f0000007340)={0x301003, 0x10, 0x2}, 0x18) splice(r6, &(0x7f0000007380)=0x7fffffff, r5, &(0x7f00000073c0)=0x200, 0x6, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000007440), r0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000007480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f0000007580)={&(0x7f0000007400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000007540)={&(0x7f00000074c0)={0x70, r7, 0x10, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0x1, 0x4c}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x70}, 0x1, 0x0, 0x0, 0x20040}, 0x0) r9 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000075c0), 0x20a40, 0x0) ioctl$VT_RELDISP(r9, 0x5605) syz_genetlink_get_family_id$fou(&(0x7f0000007600), r4) sendmsg$NL80211_CMD_START_NAN(r5, &(0x7f0000007780)={&(0x7f0000007640)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000007740)={&(0x7f00000076c0)={0x48, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x10256aaf, 0x29}}}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x1}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xa0}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x82}, 0x8080) 23:42:18 executing program 4: ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000080)={0x1, 0x8, 0x54, &(0x7f0000000000)="8c67ddadaf31ae8696c39d1a1e733f38d18c886b733ebc0c30b3c4247eb48bf4dee6d9baa3e15a160abf93d4e4f459313bc7531438da7d1fb3630c0e27714d9f6ad9c829e1caafdb79f04ff292a75c4aa2833d85"}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f00000000c0)={0x3, 0x6}) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x101000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r2, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040800}, 0x8040) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfe}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4010}, 0x8000) r4 = syz_open_dev$vcsn(&(0x7f0000000440), 0x7b3, 0x80) openat$cgroup_int(r4, &(0x7f0000000480)='cpuset.cpus\x00', 0x2, 0x0) r5 = openat$cgroup_int(r1, &(0x7f00000004c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) fstat(r5, &(0x7f0000000500)) sendmsg$NL80211_CMD_SET_POWER_SAVE(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x50, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r3}, @val={0xc, 0x99, {0xd49d, 0x5d}}}}, [@NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x4041}, 0x4000000) r6 = syz_io_uring_complete(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r6, &(0x7f00000006c0)={0x10000000}) openat$cgroup_ro(r4, &(0x7f0000000700)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000740), 0x8000, 0x0) sendmsg$OSF_MSG_REMOVE(r7, &(0x7f0000000cc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c80)={&(0x7f00000007c0)={0x4bc, 0x1, 0x5, 0x401, 0x0, 0x0, {0xa, 0x0, 0x5}, [{{0x254, 0x1, {{0x3, 0x3}, 0xe5, 0x4, 0x7, 0x6, 0x28, 'syz1\x00', "f300821841ed869b7f38d287e96396a52942a7a3aa0332122da51021c3a3d0f2", "cb211a346462b72109336ee69ac8a84bcc82595543006c7cba415792bf23ad53", [{0x9, 0x0, {0x1, 0x4}}, {0x6, 0x9, {0x3, 0x3}}, {0x4, 0x7, {0x2, 0x8001}}, {0x4, 0x2, {0x2, 0x3f}}, {0x4, 0x3, {0x3, 0x5}}, {0x40, 0x2, {0x0, 0x8}}, {0x2, 0x5, {0x0, 0x3}}, {0x0, 0x6, {0x3, 0x9}}, {0xff, 0xffff, {0x3, 0x1}}, {0xff, 0x31, {0x1, 0x2}}, {0x1, 0x6, {0x2, 0x8}}, {0x1f, 0x5, {0x1, 0x5}}, {0x2, 0x8, {0x2, 0x3ff}}, {0x3f, 0x4, {0x3, 0x80000000}}, {0x8001, 0x3f, {0x2, 0x8}}, {0x100, 0x3ff, {0x3, 0x9}}, {0xba38, 0xf455}, {0x400, 0x7, {0x3, 0xfffffffc}}, {0x9, 0x8000, {0x2, 0x7}}, {0x0, 0x0, {0x1}}, {0x9, 0x8, {0x1}}, {0x6, 0x8, {0x2, 0x7}}, {0x8, 0x9, {0x3, 0x7f}}, {0x7, 0x3, {0x0, 0x355e}}, {0xfff, 0xff, {0x0, 0x9}}, {0x80, 0xaff9, {0x1, 0x1}}, {0x47, 0xfff8, {0x0, 0x2}}, {0x9ba, 0x1ff, {0x0, 0xffffff01}}, {0x1000, 0x389, {0x3, 0x401}}, {0x5, 0x3, {0x3, 0x6}}, {0x771f, 0xa7c, {0x3, 0xffffffff}}, {0x4, 0x6}, {0x1, 0x6, {0x2, 0x9}}, {0x7f, 0x6, {0x0, 0x8}}, {0x7ff, 0x1, {0x0, 0x3}}, {0x0, 0x0, {0x0, 0x3}}, {0x9, 0x4, {0x2, 0x5}}, {0x9, 0x6, {0x1, 0x30f1}}, {0x4, 0x5, {0x0, 0x7fffffff}}, {0xbb94, 0xff, {0x3, 0x4}}]}}}, {{0x254, 0x1, {{0x2, 0x6}, 0x20, 0x0, 0x3274, 0x7, 0x1c, 'syz0\x00', "5723bafe21516ba453f789fa87257331a5e06a2d197a993fa7680eefa670028a", "3267243205aaeb30e9a34a2213885af240927d9a46d1d9cc7400b4c960bfc072", [{0x80, 0xfff, {0x2, 0x7}}, {0x1f, 0x8, {0x2, 0x7f}}, {0x6, 0x3, {0x3, 0x8}}, {0xda, 0x43, {0x0, 0x1000}}, {0x7, 0x7, {0x0, 0xfffffe00}}, {0x9, 0x2, {0x0, 0x9}}, {0x0, 0x9, {0x2, 0x5}}, {0x949, 0x7, {0x2, 0x3}}, {0xbd4, 0x4, {0x2}}, {0x2, 0x7, {0x3, 0x6}}, {0x220c, 0x5, {0x1, 0x9}}, {0x7, 0x6, {0x1, 0x6}}, {0x1, 0x20, {0x1, 0x7fff}}, {0x1, 0x5, {0x0, 0x9}}, {0x7, 0x0, {0x2, 0x3}}, {0xb2ca, 0x1, {0x3, 0x8}}, {0xfff, 0x40, {0x1, 0x11d3}}, {0x3ff, 0x6, {0x2, 0x5}}, {0x9, 0x6, {0x3, 0x7}}, {0xffff, 0x8, {0x3, 0xffffff80}}, {0x5, 0x9, {0x1, 0x6}}, {0x6, 0x3f, {0x0, 0x9}}, {0x3f, 0x6, {0x0, 0x2}}, {0x8, 0x9, {0x1, 0x1}}, {0x3f, 0x7a, {0x1, 0x7}}, {0x1, 0x1000, {0x3}}, {0xfff, 0x50, {0x1, 0x5da}}, {0x2, 0x0, {0x2, 0x5}}, {0x5, 0x3, {0x3, 0x2}}, {0x0, 0x7c, {0x0, 0x401}}, {0x44a5, 0xff80, {0x3, 0x1}}, {0x87, 0x0, {0x0, 0x4}}, {0x4f4, 0x7f, {0x2, 0xfff}}, {0xc6, 0x5, {0x0, 0x7ff}}, {0x6, 0xa3d, {0x3, 0x3}}, {0x101, 0xd2, {0x0, 0x8d}}, {0x1, 0x6, {0x2, 0x20}}, {0x8, 0x800, {0x3, 0x5}}, {0x4, 0x1, {0x2, 0x3}}, {0x800, 0x6, {0x3, 0x1}}]}}}]}, 0x4bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000080) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000d00)={'wlan0\x00'}) syzkaller login: [ 42.302273][ T25] audit: type=1400 audit(1621726938.261:8): avc: denied { execmem } for pid=1766 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 42.390918][ T1772] cgroup: Unknown subsys name 'perf_event' [ 42.415171][ T1772] cgroup: Unknown subsys name 'net_cls' [ 42.445536][ T1773] cgroup: Unknown subsys name 'perf_event' [ 42.451488][ T1773] cgroup: Unknown subsys name 'net_cls' [ 42.473955][ T1776] cgroup: Unknown subsys name 'perf_event' [ 42.476750][ T1775] cgroup: Unknown subsys name 'perf_event' [ 42.480436][ T1777] cgroup: Unknown subsys name 'perf_event' [ 42.489317][ T1775] cgroup: Unknown subsys name 'net_cls' [ 42.492072][ T1776] cgroup: Unknown subsys name 'net_cls' [ 42.500509][ T1779] cgroup: Unknown subsys name 'perf_event' [ 42.506236][ T1777] cgroup: Unknown subsys name 'net_cls' [ 42.509583][ T1779] cgroup: Unknown subsys name 'net_cls' 23:42:22 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x100000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000100000005000000000004000040000020000000ddf4655fddf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000001000008000000d24201001203", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e7e1fc40a6de4c28a2c3627f6ec42b47010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000004", 0x35, 0x540}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x800}, {&(0x7f0000011600)="ed41000000080000daf4655fddf4655fddf4655f000000000000040040", 0x1d, 0x2100}, {&(0x7f0000011800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000030", 0x3d, 0x2200}, {&(0x7f0000011a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001004000000010000800000000000af301000400000000000000000000000300000040", 0x3d, 0x2300}, {&(0x7f0000012d00)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x18000}, {&(0x7f0000013300)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x20000}], 0x0, &(0x7f0000000040)={[], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', 'rootcontext'}) [ 46.920391][ T4463] loop0: detected capacity change from 0 to 16383 [ 47.010004][ T4514] loop2: detected capacity change from 0 to 2048 23:42:23 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x0, 0xff, 0x3, 0x0, 0x800, 0x828b1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xbf00, 0x6, 0x0, 0x48}, 0x0, 0x8, 0xffffffffffffffff, 0x3) dup3(r1, r3, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) openat(r2, &(0x7f0000000300)='./file0\x00', 0x80000, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x81, 0x30, 0x8, 0x3f, 0x0, 0x3, 0x40004, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0), 0x3}, 0x4000, 0x6, 0x4, 0x2, 0xf3, 0x2, 0xd6, 0x0, 0x8003, 0x0, 0x295}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0xa, &(0x7f00000001c0)=0x1, 0x4) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x12, r6, 0x26068000) getpid() 23:42:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0xe, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{0x93a, 0xd7, 0x20, 0x1f}, {0xf7, 0x8, 0xa0, 0xfffffff8}, {0x7, 0x9, 0x1, 0x1}, {0x5, 0x20, 0x8, 0x5a}, {0x3, 0x81, 0xbb, 0x18}, {0x8, 0x80, 0x44, 0x7}, {0x4, 0x3, 0x0, 0x80}, {0x1, 0x5, 0x6, 0x5}, {0x0, 0x4, 0x6, 0x8d3}]}, 0x10) [ 47.058022][ T4514] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 47.088296][ T4539] loop0: detected capacity change from 0 to 16383 [ 47.097307][ T4514] SELinux: security_context_str_to_sid(staff_u) failed for (dev loop2, type ext4) errno=-22 23:42:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506826e7f33fd1e17ff00e6da3da9d37b94e7b467a7c169d9256416cfd046a7ac79a13a25396a9b6f2b984324e4d49d908a978c570fb0e8941c83230b"], 0x14}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000012c0)={'ip6gre0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0xfffffff8, 0x0, [0x7fffffff, 0x7, 0x10001]}}) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0xfffffcfb, &(0x7f0000000240)=[{&(0x7f0000000280)=""/4067, 0xfe3}], 0x1, 0x0, 0x0, 0x1f4}}, {{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f0000001440)=""/163, 0xa3}, {&(0x7f0000001280)=""/51, 0x33}], 0x36, &(0x7f0000001540)=""/147, 0x93}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001700)="9b3cc41e9f3a21", 0x7, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendto$inet(r2, &(0x7f00000000c0)="55f1026ee8c1345a346d0400d4d0755b7e4d3b84ac87f35dd096fe5078a182a2ff26db246ebf6cee38a4c44cf47007527320d4e15a6ea01f201faa3634d3c15962fb497a98f984b73cf0b182e8383a76dc3c33adb8a0ee6ba14be65114f5976b754fcb545ba49c112fdf593095f094853dcdc4df9b7554d28463b1b790a9050e6b848e78a0c292e9e6c76d8a", 0x8c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 23:42:23 executing program 5: socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180), 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000140)=0x5b, 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4089, 0xff9}], 0x1}, 0x100) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="bb023612d6d7d53b495c763aa570c40022f6799de40b298c8c9cb481eccc3d893f3f00000000000000c7c1b9ef497d6a60251187e82ce68ad7b1617c38b848c49992da922a07c4d78bb3c6d8c387f8a2487cb650f3e5edff18f8a44a746e357a3a511aa6f237010afeb2aefdf971a9e7f45b190450d693f90f1c7f88b82d9c7f10eb0a26c9e6ff2f5fd0e0d80e5507b02d00ee0d01c628c900"/167], 0x1c}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYRESOCT=r2], 0x1000001bd) [ 47.120120][ T4554] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 47.129929][ T4554] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 47.143226][ T4562] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 47.160186][ T4554] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 47.169708][ T4554] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 47.185291][ T4514] loop2: detected capacity change from 0 to 2048 [ 47.201280][ T4544] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 47.210171][ T4576] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 23:42:23 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x2ffff, 0x0) [ 47.210831][ T4562] syz-executor.3 (4562) used greatest stack depth: 10584 bytes left [ 47.231753][ T4514] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:42:23 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) creat(&(0x7f0000000100)='./file0\x00', 0xd) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={{r1, r2/1000+60000}}) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 23:42:23 executing program 3: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0xff, 0x0, 0xff, 0x3, 0x0, 0x800, 0x828b1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0xbf00, 0x6, 0x0, 0x48}, 0x0, 0x8, 0xffffffffffffffff, 0x3) dup3(r1, r3, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) openat(r2, &(0x7f0000000300)='./file0\x00', 0x80000, 0x2) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x81, 0x30, 0x8, 0x3f, 0x0, 0x3, 0x40004, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f00000002c0), 0x3}, 0x4000, 0x6, 0x4, 0x2, 0xf3, 0x2, 0xd6, 0x0, 0x8003, 0x0, 0x295}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r5 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_int(r5, 0x0, 0xa, &(0x7f00000001c0)=0x1, 0x4) r6 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x12, r6, 0x26068000) getpid() [ 47.267557][ T4514] SELinux: security_context_str_to_sid(staff_u) failed for (dev loop2, type ext4) errno=-22 [ 47.295979][ T4591] loop0: detected capacity change from 0 to 264192 23:42:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15, 0x0, 0x0, 0x101}, {0x4}, {0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0xfeff, 0xff, 0x40, 0x9}, {0x9, 0x7, 0x1, 0x10000}, {0x86c, 0xe2, 0x0, 0x800}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 47.309209][ T4591] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:42:23 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='net/icmp6\x00') close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = fsopen(&(0x7f0000000300)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0x0) fsmount(r2, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PTP_CLOCK_GETCAPS(0xffffffffffffffff, 0x80503d01, &(0x7f0000000080)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x20010, r3, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r5 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r6 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00003d6ff4)) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r4) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) 23:42:23 executing program 3: r0 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_FALLOCATE={0x11, 0x4, 0x0, @fd_index}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x20, 0x0, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x20, r5, 0x1, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0x4, 0x1, 0x26, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, 0x7f89, 0x10, 0xfb296e9f, 0x23}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000600)=ANY=[@ANYBLOB='tunl0\x00'/16, @ANYRES32=0x0, @ANYBLOB="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"/322]}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000004540)={'syztnl1\x00', &(0x7f00000044c0)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x4, 0xef87, 0x2e, @remote, @private1, 0x8, 0x8000, 0x479, 0x41d6}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004580)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@private1}}, &(0x7f0000004680)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000004d00)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000004cc0)={&(0x7f00000046c0)={0x5d4, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r4}, {0x13c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x1b4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7400000}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10000}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x8c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x5d4}, 0x1, 0x0, 0x0, 0x10}, 0x80) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_STATX={0x15, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x3) io_uring_enter(r0, 0x560c, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x4363, 0xf74a, 0x3, &(0x7f0000000040)={[0x3]}, 0x8) r11 = syz_open_dev$evdev(&(0x7f00000000c0), 0x100000000, 0x840) close_range(r11, r0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080), 0x1) [ 47.358092][ T4589] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 47.366410][ T3978] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:42:23 executing program 2: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000080)={0x0, &(0x7f0000000180)}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000040)) mbind(&(0x7f0000085000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) 23:42:23 executing program 0: ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) mremap(&(0x7f0000000000/0x9000)=nil, 0x200000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) remap_file_pages(&(0x7f0000fae000/0x4000)=nil, 0x4000, 0x2000000, 0xf393, 0x800) 23:42:23 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c007f030000000f0000070007ab0800020000000000020821000000000f0000000000000037000000039815fad151ba010200d0a8e54e46fe00006a0a0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x84ffe2, 0x0) [ 47.462489][ T25] audit: type=1326 audit(1621726943.422:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 23:42:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {0x0, 0x0, 0x200000000}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8}]}, 0x140}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/exec\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, 0x0, 0x1, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x112}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3f}, {0x6, 0x11, 0xcc}}]}, 0x70}, 0x1, 0x0, 0x0, 0x8041}, 0x5) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x100, 0x6, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x401, @link='syz1\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x800) 23:42:23 executing program 0: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000b40)=""/4096, &(0x7f0000000140)=0x1000) syz_mount_image$vfat(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x0, 0x2, &(0x7f0000000a80)=[{0x0, 0x0, 0xffffffff}, {&(0x7f0000000a40)="2de039144134dadda474e7f9", 0xc, 0xa}], 0x0, &(0x7f0000000b00)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) getdents(r0, &(0x7f00000000c0)=""/79, 0x4f) [ 47.541648][ T4637] mmap: syz-executor.0 (4637) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 47.554848][ T4638] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 47.621162][ T4653] loop0: detected capacity change from 0 to 264192 [ 47.636072][ T4653] FAT-fs (loop0): bogus logical sector size 14816 [ 47.642539][ T4653] FAT-fs (loop0): Can't find a valid FAT filesystem 23:42:24 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [0x2, 0x0, 0x0, 0x2, 0x4, 0x7fff]}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000140)=0x9) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x53, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000300)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) r5 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x444000) epoll_pwait(r5, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x59, &(0x7f0000000280)={[0x9]}, 0x8) [ 48.040381][ T4664] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 23:42:24 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000), 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x2ffff, 0x0) 23:42:24 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6e6f686f6cb26965742c00bd6702b5a77d0fcefac676eb08914dd4d761b629a76462060900a80c65d242990853e41f1b9f4d684340a56bb7771e0edde3b2cb8e64d47d7f6e9f6f35afb426b914641241ce080c14d110"]) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40, 0x15d) 23:42:24 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="5500000018007f5f14fe01b2a49b9093020604020010fe01041614050a00050035000c07010000001900074000600055060022dc131a014883139b84134ef75adb83de4411000b00", 0x48}, {&(0x7f0000000000)="00120608000000000000130000", 0xd}], 0x2, 0x0, 0x0, 0xf000000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x2f, 0x7a, 0x80, 0x1f, 0x10, @loopback, @loopback, 0x20, 0x7800, 0x7, 0x81}}) socket$inet6(0xa, 0x800, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000020c0)={'syztnl2\x00', &(0x7f0000002040)={'syztnl1\x00', r1, 0x29, 0x2, 0x6, 0x81, 0x14, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x1, 0x700, 0x81, 0x7}}) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x2, 0x2, 0x1, {0xa, 0x4e21, 0x2, @mcast2, 0x1}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000240)="ab9d3e2359431ef3fe86721523a263c801d3325aceb79e1ee411ccbe5a52e0003a0e3e24e366cff1037272a8035e1d3f86c119e2f87b258104f7261cd086efcfa3f03a798e8817f896e251469072911be899a8886663281a1d50bc946eb3fb239ca13b877e1844c02272da6b881076bd5260f350fee1d47c603be7b38bd5182fc37a4374ae60be50fa9b1c0d3d7ef8618f0be94598563fd10ef0267bf850ed00ddc1a3bc10c2dcffbbd835ee480cf8af76058024bc72", 0xb6}, {&(0x7f00000003c0)="0cee760caba3a39a2df11d0fe42d80183baf857bcb58e63971191cb8de219bbeb498018576c05643d6ae6d763606b1032b9305e25f1aaffbe5f0073b54267c3b67b0285f2b645d708483129c75630855d447970deb225adf48fa4be3c92e2a0bbde81b91e5d9babeebebaab3cebc9b7d103254e5527c53dec7a735db56359628f8f7a6f069e623e2e0faa90140de876b1881044e14f41e05b8111f95383f489b7d19813ff0dfdc98bf03d4071a0096fb169ce8057a949af7dd53b8b2b8bcc371acbbc30296d0a36b89e01be346230246e0bd5628d2a3", 0xd6}, {&(0x7f00000004c0)="e638bf4234aad83a900a8c1cac47f4d7184cd72f6095aa38bdcd0ee60b3ae6c0b398f9f011c60c22c38ea1e9d48068b2d7e54a49081d59444bf1af3d8000e4f7d7e2752690d773c215f84f0aca0621f024b546dfcbab418e2e5c3068049e71579b8e9cb79291483465cc8676b2454feef4d26222b2f726cd1bc3d106558ca03e066d0696705e565ae8c5a62f0f07b722c19b638c620264bf2cf00f3b9690ec5511ca5c8446dbb30e3044f849ad9ce191c24c9b655dffa2f2fe9470ca", 0xbc}, {&(0x7f0000000580)="1c4148e14e17da91b5d13cff9bcba0bb43db6a62b42c3dcf0d933c23a3b8e0afca1ad28ba638e5a7c8d4f63ae67bcfa83601361f81a9c035e455be221fd55664856bd89709c827f96cfd8ddd17a24666313574c0d63bcb8c2981217c1d3794e09c607faf00497de567cc2c810a09a7db224732b13db03438e78e4c9f18a626e05b02d5c61fc5695941f8d7c7c86c437a286c854333768a7290cf5277486b59120b36bd0b86b0da9b670a27ac1e", 0xad}, {&(0x7f0000000640)="1513ab5078b74d697d22add97e26284bcf12b0443f3d88041543286e74aaf0b9925c15523317889a06df6391fe154978d13e797a852720b6fcc1b267d092d9669ac2870163354906471313a313f8a982d298fda1c2e19867521a5dbfd5271f", 0x5f}, {&(0x7f0000000300)="debd44566caed94cdf2721f5aae8b68fbe3391df38fbb7292521fd5d77cb9b75cda04841b6f5d91cba48b7395a9650", 0x2f}], 0x6, &(0x7f0000000740)=[{0x48, 0x1, 0x40, "5e2e6c18759033407b714ba2d236a7fe7750cbad001fd648a5abc0125bfad054e4706799af964594814fd2a716a501842fdaf9eb6e01"}, {0x88, 0xff, 0x200, "e61be9220b49179820aa6a3d63ff61602cc878dd4ec5039b5b6f238f5f312a570eec6c1b5b125935190db7594fa213ae0d9c623fc3702d0cc497aefe8eda22b45cf94d5d96cd4f07f365ef748ee89075d13be20a8b4aafff2e6e5c0537399d878558463068afe458f11b6b6f033102285f3f93f47d7e6c"}, {0x110, 0x3a, 0x8, "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"}, {0xb8, 0x111, 0x401, "19ee18b07ea318a926e83a5ddcbd1da9ab84600e051a59ba15f0698bb63db3a6fb31f12480a17f0b23cc7873b6493fb9da0e09f392f4e38f65683587312a3cd839c228fc9fd6ed84563ec92482bb0ddf1381d137f6772205566454119cfefc34f2e091dc185ba87a9915445f1239a50d0104ccc1420845103c58444f888a172a23c041f27d7c9ea463f34e9367e664927cdad5f471fd7fc688b2847f175297e992"}], 0x298}, 0x4000495) bind$inet6(r0, &(0x7f0000002100)={0xa, 0x4e20, 0x100, @private2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000002000)={&(0x7f0000000a40)=@l2tp={0x2, 0x0, @broadcast, 0x4}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000040)="81b7767199073ae8429a7d47fe2864322505d21abc69d3efe2c7524adb17ba518c0765b19c173e58c6cd05203697f4aa0d24", 0x32}], 0x1, &(0x7f0000000b00)=[{0xc8, 0x114, 0x4e7, "d5698ef65cb93f06917c12a8dc652e98abf67a79f7c3f60beea4fb2a05af965172c3188144364c917f7791832ce83e23cb779732ff5477c13aca93f7bf63969b270117ba8ae505fa6de4aad7a30b614d4662bd5a0a0fe6ace38e3f68444db1364027b7960d68d53baca6dda24d2c9d268e8cb053e5467526d543e2d4a2ff644f5979b5b961de8afc97805e5f11be69f3f26b02b01d127a0c6907164be288e6fa9c6950b217516aca465dc6fc8375ad1e234015"}, {0xd0, 0x11, 0x7, "434772e6201eea9cca68273884e1754d7978a6ceef185177367aeca18b7de8292611abbbf6311c9e44d929279d96728f654f06b342ef71f62936be4881e0ec4ecc7035f357e3a7c45342c087900340f2331bef294c44440e9f299a999e853374ac1e3a9dbb79c8481008a485c69bdc890050af3f8b7396255ce0737ab9d46e414a92e9a72b869c4d580e8db2a4564a34730991cd1826985c09f128c7e5586121e3c43c5b50554f4eee9f4b14181670928026eaf86923566cfa"}, {0xc0, 0x10d, 0x9, "a85fc3a7cb074ccb8b29557ed39e34562feb56cd1509582312dbdf7198b6cb6af8bf2c45b96323b664ae569fd5fab30abbdd5bcd2eb5f6cebd94f02ee3e80729f8f83487df38af2aebf4320fc9502cdaba2e8f129ab8af68ab59a6bb025d9d7fdd42638f5dcda473305830f866ac38c2d888bf4b000290bc5bf6e905e9fbbbdf63cfdb40f7968af9d2ad1fabec1c3d57072c5019da146bc39eb873047273ea9161c3537e2d503aa7e198c6e96599b2f1"}, {0x40, 0x103, 0x38ac87c6, "e694b051c9184f6e2efb1c00238bf8279adf85196d4b2226defb5b0f82519b1083a5d98d34c6507b6f"}, {0x1010, 0x100, 0x593, "28d198ae10eb688db98c6ca20bf9f7499b7dd7283f92c2fb42c987961e2015e16a395b5847a6e0b21a04c608bdb3837cfa0411cdb51936559f100645a4169aed8730f3327274683503f0a2759a363e5a800e95b6a94c19ce555e846ecdc9d40f2da086536fe8f0f125b547e809b9b7796b5090eae0f280a2d8da0d7a47a312804da7d42b283bd69d6bcdd71a22f26d7a9719df1f79b1942998d0faacca24d9ee348f24782617ede4433ca3477f2ec17dea1ab8817a15cbb5a73ddb325e81ef1077456ee88676c391915400f785d26dbc7d1bbcf9514d99dc25aa7267749c9f9689846186dfc4c477cdb8ae2be3c50ca06711502a3fa01d227b35aa212a0d02e1e58b192aac9e115d1be97f558cedcc1d70d8102322a711c56d2c0626777a3b42db852503afdce01b0acf7b2bed685588ebfb07747edf02e9a443cbab601ed56640365f6123056824f5ea241f5c15a91b1371295c55c9e063222f6a1840fb94986631b6f57a5017211a21eaaec34c9c724384cf72a93cfdfa4a49c722c87b516e45d6494f1626abe4c58f3fbbd1e7790d345862b187f6698c93398a6b0b50d55681c112d7530091cdd8c2bcefded9ed2a1b0e4a520739b1a694abe7fdee3b301e1b69f7fbe4097398591b6e346356e89c48391df6a7d277c6224daff6e18abc69785c7e8bd4924430661e7d20871f89bcd3e08c8ed7f89ed9e29157679ee7387f8af973137dbecd6d5c221642e714729b93d7e0744ff9563c3575d7df33e21be1252639ecc6d596fdef54c0b67740928ab109814103d267d843a4af01455ab477afc9f7628301319efa27e8a53995e526e2af68362b7018ad1e83da35627835d1edab203a47be5799ef8fd27611384430163d5af6883d4c5aeaa1b708cfd92e06ac9fdc17188aef18fe105284d64bf84b7256a4fe694d7b4af5cbd4e3d26bd4003e278ad526f02c6d7d35ae25a249aa56641777bc246dcfe62b5d308ab8b3e81bcaa161b93af72ad75bdb94f1b6a6b59c6fab54d8ed65ac4b736796b5d875d735431c6546317e6fe293fa67d1e84e045383577cf83c69bbdc0061ca4744610ebd4cf858b2a5c5dde21586d9d7965f652299437aed28497374aa385575c4d724eae101bf67eb128be790356d5db2a19f98fce11f8a395fb1bba861bc355317d61b0f128f6005c74a3591f1cf92c751fb1c89fff43703a024acd3a44813b23b76cbb1fbda15d43ccd33969dd866222e95a5aafecf42e15884c5c6f5b549f04d7a1fb53b4109d26859562a66cda47125611902b4135bf61b73935bcabcb3a2acb13882d2b8c803d27170351aea31f87b87e7726784e09e06534f9ce74eee2036e211881b0df20d3c8ee907150cf4d655262c9f9a130bf638f1752122fe5d6c0714fa73b8fb6afe994a71dab223679c52830b8ea6ceec3d9b0b021b1d657221bea58615952fcff8cd36949fbc50a920328c29cb964b60eb576b718efc83c812c77e808c913f5ff79be1cd90186cb8ccac736c23fef8673962d8ad343f2c4ee76e0a17f57b6df41c7d9017da25814355dcd4aafc9ca16759a4a12dc6e8596e79ffd18616fc1272f6d00d80ceeae72f2725d709a29270290e2b7803a96d7d0c493d0fbbcce3ea95177856731987ac2d8a83d82b29377d44dc39419cfad96712ff269d11e2fa17965d27b96ebb446ff54887d293e8eb08e3381c7f90f40f4f4da92e4d749392a1cc9ef5a043de6e5e60266567f84fe211952f5996798bbf1edbce045cd3cb7cb12c95e550f08573a6d5a86453875117b765b779e43f3caf95f5d37153c133187bf4dd69088838ca4308bbcc15099d8c52533dc7b462f2d047095d094e57cb2d4f8658162ec64c22ee396ec863ee2ce0692cc4a3e7553426ce452ea3e2b689884529e5a8446ba79c10149decc28d6f7173a95ed85a9179a56cc6a5649920a3554f462c3687b6b3a0bfefcedf216bca91ea3bbb6a45b8b8235fab074c0fb80a61f95b3b9912083916cb2faee8d60c9dec6e24f5c834fed5d5bcff44619fe83eb997830c266ed28eca6b2e63fb422610d7311a3681d38c1203572231be53848fc200dd1f064f152ecd76717b3fd4f77362d5832522bb673994b84eada1841d3490ebe3fe88afc0df586490002f1d5f87ded8a8470979acba422648815a9dd5590ae0bb3729ea195927e08e715a58c528b7f81afb31b8a47087b9643f9edd9d25ab7f5f8fcbb1bb78fec51d5e8335edf1df3946be4a8b4fe84b7f5b4183c3d7a7274b68c60e14c207578e6b97b1af705c577582c5f1ab60890d0e32d34273d7239e416c77946dfa4eca4e8df9318d65b6eeb53b9d97a815b33668d2b64d5faefc09f0e1d69d37d6d125dc2c587ab933b703c833bd144747486564b29eb8ffcc880ae18ba286e00e23571912db180b9b84df20f028ae5335bbe739e52d35815923234927eb4401a277f9337f4808c8f51700ec0f08980af883abd9bfaf8bfaa0db5df8ecfc7b96d4eee5c142d285ccad54b2d5c71d3f24aa99476a63b69d4100599e7435cf017735f02a376ed054ee86c162ed18d7b6bade29a8748abcbecfec58ca8397109b749613cee7e0c9a6972c7f3740aeb826453c7b97d99322ba57006aa30ccf2c0e3a11c38f2028bf950a14ef5e8d03e1ab4d51719c4d61dcea72e289d84c52eccd79e42acc16cafee94c106475f27e342bf75fcb95d3ac974788599206740e51cc5ef538a170d79b1a3b8b8f6636b484bef26bfc9f6b0acf3a3142bcfd2caedb017fefe4587a029f61466f3efbb43f64fc175ab4901ebe767539aff1d3254c26af6406d57bd707c44fa04cea0d5e049230fcbac6d7a43acb57c0d356115b28a91ba1430e4edb87a78698988d4a82eeb530796ba9abe506a3716d0a67eb36e2ee8b12b2750475ce5ff9c451d78bb9abb7a28d8a39484d682d23d97e48c1400d1f26cbe8ab9f1af0c990b5424e2d4ea8bacb02ae2bcb1d94814ec3ccbd6b1b3f3768e62594df27dac33f1adedf434b53d8a5bbf553e9d7a1825d6b641ecf19c42ccbc4a779522bbebc35b09b9a82f24783a472e96be3305569dc8671bce3d4824ae5e76f5e90b2322fcc357a39cb4c3258dd1c4740b7fcb25a5ef1e2b3dacefcc39980f9c38b0b02bb7fab8e9a3180f19f876109fdf28b4e441238690d7f682bd4d2f66524021e17f004dbf09da70fc3e4cfc4183d3e4e8e5423fe9d55daef35a2c906cde0a203fcb5858b77d61f44183cf063e9a973017940a75220a26ed52474963f9dc3c2bdc01eaf0df2ea87db5e9041c1ce9aaeeaa303e152e87420b3a4efb94505836cc79571f519f07e35d048a5291f4f93845fca7bc43191a0471a4a24519ff193ec0def1a4dfc177e9233387f5b127f6cff43de780440737d53781b5450dbab1f8b58a8f670e32cc60ce7f07be6aaee50eedde77d8c2109651e1a02e3f83b85b852c3fafc000906a9fc928da8902162073824d4ed87cd9f1e459a784192efdfd660e0bc476472e04140ddb0a711ebf19610ede8ed2e623466e6846cbf196c8cd514bd893791239ddf00fe9c56cb31c2faf8afb55e785d6df611b5619043c4fcb9ae15e9a990af8d038b8f74f39435036d4badd237e6c8477503cd201abce047412475a1db8616901c56ad3a208bf0f32ee1813336585efec610d4020ef548974972b5aef2a42d3cf6d22545d5eb730bdc28a793ed31c87001d95d7964466d2e9d6e0c0650145cbedb2235d07a9dbd499c78f2b16188586303b57521c4910e8884e2cea2d83d5618ff37fe2fbde2da14f36cf485cccfef2ced0619071747cf558d6bdea67833ce7037b4c7d4cde6a66650d5e74448c0ccc671c43cc9f58eb5b6422e12e7140765ace36a98731efc8843c9ae02621ab3c891b05a040a7c6cb86544c1ceaa1d9ec9fcb6592e08103102d76f06692665bd02df80b48349813e3b9052ac2ade8293f3963943440d3eac8a05b4b66070479b736268d288520e738ef88f794e6952e2756278f5f46da77cc5de3acd72bab313f024108482810c17f014f64cf871371148fca5d5d3b8d1d30d86d697000ad2f1418217e508c70edcb954addf255d1878a99e8f46f29a6ac73017a19fe84daea234ff2db147aa66ba3b800b593911606e7a42eade140563865fa9366e85d2832b25ca39b2dbeee803e75d81bb02657ae6c06d61be4fbf30369662daec355a6ba9c46fb751feeb256dd73a535ec5019245d84b59a5fdbb25080e22b5850d8bec547ae3005b85edc4f9a8a8cf2157f8d3fddf8f9d974b7ff1265a095321a94c363fa72f1bd05b11004cb6ba2a330066276fc4acdc13412bd9a3a042c8768117654f3311dcd4bc86a02e8c60669473a8d4ba7bb4a246833063f96524097c613c97b416db49fd61b48613089bf2f756aa4bd7b1d0250e21d84d3ed9eb0ca50257e9957f3e0d5a3664fb96cfc734eb81aa9b817e440ea65afb5c44df27a05bb25c44e0bf1ea15d660c564b0e723b1740c3d4c5335056dbeb683656ad6a618d8c7069bf6c4153bee122faac1da91bec1d7876b0681b9d5ef7b0da5c0ec486294eef974256c246bf38b4069e6434d1e6f3866ec8689f92ed217989e3b674b2450f2689eba8db00cec7c24c349092048328e5c8426d791aff8b43d09e0e9b15c3a623c8c229cd96b79e62c6c07ce87432c8217f05afdee4e2a529f8a6b3079011774926f335367018dc36ba8f59e371da5e951ecbfc167c7448da822871560e68f78d5b9d4b2b0fa750ff9c1c5faae5d8267edb61b1cd34770572e689eb77a15c1ebc684eb73284a858a31788ce2c97378484eadd2cb98251677511869c847d945bc8450fe4e61796f9686fea3d6ea0efc4043eb943381496cb0d881c2a483faed1f4d7c4ea43d5d85df87f276ba4b659fec482b1bb12162677b2f50732f3411cf7ef69b7337f01a526068c93b1bca3ab86676741e0e6083859a37b36b505d3ba34a229a3c79550d9988733c563c2cdec567095042e93ba15d32b48acddc7018a55ac10ed0da62cf6ed7446b8fc8f561729210a88308b8ce676cf985d2356d5aa8d34ca43756730e2cecb97cfe1066555130a8eff3f8fdb6ed3023fc8b20f687e664bea99affd7201620cd42bd040776561cb8a3b2de8c35a274226f725b3cc8e245dbe8291cc9e908906be9c4416aba2c3452b2cfa9345c5d43246b7cb97a3194eead41eee088d3ed708a49de60219f13d3082c1c4872c9bc75c62d40e46eb012c5cb955948d35754a512191b71c4095581ccb88950f52f7b1aa375912774ab9b1e85901f0c96c4d8b7349c5cf67dfc2c69371e8fc41255ba1824b6cbb51175607ca47266081436e45b0ee8aa8f11d137e08685cf41d703b41cedee12fc44f5a5dc030014581519b37ced76555f8b31e03cb5d7809aa0424a7c7d1547c82b8a506c163604b764bc49a7c6dfd91f53dc830fcfc32e20754525c57ae4d43934b757c9cf537da405da2302036cf5bb79391642e8e5712cafcfe4533aae3c7e5041e892a8eb409c3a062bdee03a2df9ae594b0a3626d6175af43ba81ad71a4d42722ebe93961626bac22fc8ec1a09b3c7202af6cb6d0356a7dd6195a3016f4f56b117e99ceceedd32f7d9b6479c17ff41e128007bd6a23c9043ae830db0c0959795e52c06b83ba19b7ab9ac8330586aaaece3d9cc585bb721bd4c39cf9e5494cfc3b8b0ba255ce13d81fc4106d88db5b41db5b46838b5e74180f7ccdcc18d3e79fee0856cd52a0caf6cd34c1f54986e61e4d1edf71eb145ba8c94e2cd60a599615aa0d6d8390f80a"}, {0xb8, 0x139, 0xc3, "6816b3230364b0716b5aa0c3c732e1ecda901c11101180a2e511a023ca945531ce78cc13965c41e83d751b9bfd3ec0ea728beba7721efc2e4093b2be4095aa1632564b27f8b44473c97ae6d7d491587d0e51518e780a2a3b2d7ae878f03dd97f243b5774af03bbd84d9a0565cea86cdfe2ee8501576b5bccdd09d4fbb7b02e56bfc15b9f744b83426f3f8a4f36c15a8e41a7cd1f22b4fb3ca47ded651600df8bdde180fe9c"}, {0xc0, 0x108, 0x9, "f2dc673adfe8633e396c0ecc66ddfbafa07b26e57ccec75d6d37149c181893ea62619d5f8435137df80bd3de6262f2c1a7786b1b07c1d09fcf3678e162b480a9333c97f2a5713859db3d7e557fd21e66f2ae76a016d328773509549463c68ac1f45556a15b1420782e79d3b694e1386e23bab8724cd65f6bdd621613e6a41b2f8c00a5dd210c4a7a45b49aee2546026267b243e068292ac303efa4f4fe358b5a45939f53dc1c367d7470c5acc8df29e4"}, {0xc8, 0x108, 0x40, "c3b84ee0099f5b0bb22b42951f06dbf1182fcaa6b1128dd14ce75b8ae5f66bbdddbf5713eb44c3643b395ae033e5d1acebc5e5041410ee1972f34ad7e726dddf4fd1c322db1a9f811b3b0e2b726a6ee2f01f0b1ec94d0d7d2ed55374bcd23adcb93a0c784a04f5e86571ecd9de74f57ebfe21dced3933caa68ddae72cfb87656997b199d5b6fac71a2b1709fdd6bfbfe9cd4cf546ccf357d3bf26d74e4e7e0d42493ab3d2a031bfe7c721404d27c8ddff2"}], 0x14e8}, 0x0) [ 48.116080][ T4680] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 48.120959][ T4682] loop3: detected capacity change from 0 to 136 [ 48.124284][ T4680] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 48.138680][ T4680] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 48.160959][ T4682] loop3: detected capacity change from 0 to 136 23:42:24 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x6800, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x9) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x53, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000001c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000140)=0x9) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x53, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000080)={0x3, 0x1, 0x6, 0x4, 0x7}) 23:42:24 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) lseek(r0, 0x7ffffc, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x208002, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfd14) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000000)) fallocate(r0, 0x1, 0x1008, 0x28120001) [ 48.188720][ T4680] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 48.197144][ T4680] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 48.210418][ C1] hrtimer: interrupt took 23151 ns 23:42:24 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="61cd31c87d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 48.293357][ T25] audit: type=1326 audit(1621726944.252:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4628 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 23:42:24 executing program 2: set_mempolicy(0x1, 0x0, 0x0) clone3(&(0x7f0000000900)={0x4a102000, 0x0, 0x0, 0x0, {0x18}, 0x0, 0x0, 0x0, 0x0}, 0x58) 23:42:24 executing program 3: r0 = clone3(&(0x7f0000000280)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = gettid() r2 = gettid() tkill(r2, 0x7) r3 = fork() r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x4000, 0x0) clone3(&(0x7f0000000340)={0x10000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x36}, &(0x7f0000000100)=""/185, 0xb9, &(0x7f00000001c0)=""/127, &(0x7f0000000240)=[r1, r2, r0, r0, r3], 0x5, {r4}}, 0x58) getpgrp(0x0) 23:42:24 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x248200) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) getpeername$unix(r1, &(0x7f0000000080), &(0x7f0000000100)=0x6e) openat$vcsa(0xffffffffffffff9c, &(0x7f0000003140), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r3, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) dup2(0xffffffffffffffff, r5) r6 = socket$inet6(0xa, 0x401000000001, 0x0) close(r6) r7 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r6, r7, 0x0, 0xffffdffa) lseek(r4, 0x208200, 0x3) [ 48.333678][ T4722] 9pnet: Insufficient options for proto=fd 23:42:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x42040, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) syz_open_pts(r4, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r5, 0x402c542d, &(0x7f0000000080)={0x1000000, 0x0, 0x0, 0x811f, 0x3, "1f2053bc026763eac1a859160d33aaf3aa1e42", 0x4, 0x8}) r6 = syz_open_pts(r5, 0x0) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000140)=0x9) ioctl$TCSETSF(r6, 0x5412, &(0x7f0000000100)={0x53, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) write$P9_RLERRORu(r3, &(0x7f0000000100)=ANY=[@ANYRES64=r6, @ANYRES16=r1, @ANYRES64=r4], 0x52) r7 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@noextend}]}}) 23:42:24 executing program 3: r0 = clone3(&(0x7f0000000280)={0x2000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = gettid() r2 = gettid() tkill(r2, 0x7) r3 = fork() r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x4000, 0x0) clone3(&(0x7f0000000340)={0x10000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x36}, &(0x7f0000000100)=""/185, 0xb9, &(0x7f00000001c0)=""/127, &(0x7f0000000240)=[r1, r2, r0, r0, r3], 0x5, {r4}}, 0x58) getpgrp(0x0) [ 48.415750][ T1021] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=1021 comm=kworker/0:4 23:42:25 executing program 5: r0 = socket$inet(0x2, 0x6000000000000003, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [0x2, 0x0, 0x0, 0x2, 0x4, 0x7fff]}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x1c30c2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000140)=0x9) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x53, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r4, &(0x7f0000000300)={0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) r5 = epoll_create1(0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6}]}) openat$sndseq(0xffffffffffffff9c, &(0x7f00000002c0), 0x444000) epoll_pwait(r5, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x59, &(0x7f0000000280)={[0x9]}, 0x8) 23:42:25 executing program 2: clone3(&(0x7f0000001580)={0x44002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80242080, &(0x7f0000000180)="2ebf0bd74a0f7ccf35d00eca3cb0e86be8b268ed91d4c99d3654f07795dafa9f8c44998eea8807b933f092160d877154670543d6c6beef5d8dcf59c407b4b6e17bdc829d0e1fdf6ab3ad806beb6b2434eac7fec2ba7b156d518a5aebd96e10fa6cd687bd54f422778b5b836d21cc924dd75d5d43774def11c08403949a78cca1b51fb4987ec19a51220aadec9c88ee7da633a846dbc2ec21bec0", &(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000280)="ec101ef6ff6b9d1d1d92d387dbbb22336dcd9a1ecebe6a9b3504cbe66d66dd5694e6519640d27d864fb0a1f59a4344ec0a947a6af07a1ef647898433b152af") r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x12a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x37, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 23:42:25 executing program 0: ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000007c0)={'ipvs\x00'}, &(0x7f0000000800)=0x1e) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000140)="eb3c9079d8c23d38626afc750153ddb038", 0x11}, {0x0, 0x0, 0x1fe}], 0x8500, &(0x7f0000000040)=ANY=[@ANYBLOB="646f733178667070792c005eb93bc1ce634eb4651d6e5789a5ff9c713cfde99aec1219608c6cc32088ee875e3ba4cd3624a6c98e55eb1f72e7fc50198c93b173bc004135460758060b64a334f571fc8d"]) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x1, 0x6, &(0x7f00000005c0)=[{&(0x7f00000001c0)="664f0a455cac500c66769330902c9df14af6deb8773680e2db8b5ca2d38b3f6ec1b6b13576e6cdba7b447a57973ac528d66b91cf9db6731591ee8a4c305da322969b4bdbf324281fc3bd767c31d760d672076c2e3aba231df416305959eaef9693268ab25cef4b5c80a8428e45f7eaa939fba508773cb20ca7e18175d16300eb7151b0c525800b90846de056d2c20311cc7100cbc3a38e3a0c7d046bc7b9b77caacf56cd71b70c1e1929e5245dd39bd4bc0d02f586f4e0e45a821d734acc99966ddc9a9ed21a4d723e7310661fcb35c6ece20daa2e13c9c0668d99e8bce0edabf24a", 0xe2}, {&(0x7f00000002c0)="bf66f1ea604ffe426eb4bf1cba242d53454b4f4b88a32df3cafe8267fb06e9270e1d2a577ac66a3cd3c466164f43648fd897f1205fe178cd0f0f7d8a1478ed94778ca00d2eb3dc84ba3b7ea651e3a7944a778ceaeb4571417c1dd3f8aedaa77bf8addcd5b269810d1f6c830047", 0x6d, 0x3ff}, {&(0x7f0000000340)="f732db94115ba06cb4d0e8d427bf638e184dc491c6e77e6f070b3c6ef125043a6e9b41e914e11f518087d0bc6142ceee2e8eca0ecaf2dd5199cf917470e0030687c3563c2afc3940", 0x48, 0x2}, {&(0x7f0000000400)="63aae823e3510a7cdd39b6b53971026907c3fc8bcba3a69f2e7ecc9ae36e9a61d68fff595847d7c64e0fe382bbe2342cd0be188532d4e76b8d9b865f35dcbcebf8d6bec6aeb6eac2bcabaf8e8f0b1f1b6b30ac091f1378577bf391a1fab16db9e02cd2f267", 0x65, 0x20}, {&(0x7f0000000480)="b6c43ee7f32b5a23a1bb1c798835a225460c7e545fca60280a1dc5eba994b8c2e71586bae8e95d6f74184d71dcddfda369b3022e84ffa0adfeaee79f58f361714c6894d0d01764c92f515473d70586056a36e892ed11930b48dc83473f2d8aa7b2fed150cefefa07acb439ea4c8594062ceb2d11d92d1086cb5435e26e", 0x7d}, {&(0x7f0000000500)="cadaa601ee1bfc1456460ea64841d9798f308577e4205634a87b47c951a8fcf6d073d53f4055d95de2f8437e69ec1341bea29443df59abd65f4e10b5d29a4d48e1b01e7ec7e257d37cc4d88da5383e9c2f1851f57775a699188acafd957467a3a51494206df7e0d5d495b3eddfbaef283eaeffa607593cd675ae15457d06504d096c91398a", 0x85, 0x6}], 0x10, &(0x7f0000000740)={[{@nobh}, {@lazytime}, {@oldalloc}, {@journal_async_commit}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@euid_eq={'euid', 0x3d, r0}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.,(H:^)@.:'}}]}) 23:42:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x400) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x1, 0x9, 0x0, 0x0, 0x1}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x9) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = open(&(0x7f0000000180)='./file1\x00', 0x3a1882, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) open(&(0x7f0000000240)='./file1\x00', 0x4000, 0x20) dup3(0xffffffffffffffff, r2, 0x80000) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r4, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x11, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000280)={0x0, 0x800, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r5, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) syz_open_pts(r5, 0x0) splice(r2, &(0x7f00000001c0)=0x8, r5, &(0x7f0000000200)=0x7fff, 0x6, 0x1) 23:42:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) r1 = gettid() tkill(r1, 0x7) tkill(r1, 0x3d) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x1000001f, 0x33, 0x2, 0x0, 0x5, 0x8, 0x7, 0x8}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000001c0)='./file0\x00', 0x3fd, 0x0) 23:42:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) timer_create(0x1, &(0x7f00000001c0)={0x0, 0x25, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000200)) ioctl$BTRFS_IOC_SYNC(r2, 0x9408, 0x0) mmap(&(0x7f0000765000/0x1000)=nil, 0x1000, 0x1000008, 0x10, 0xffffffffffffffff, 0x55ace000) io_setup(0x3, &(0x7f0000000140)=0x0) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f00000000c0)={0x4, 0xfff}) io_pgetevents(r3, 0x1fffe0000, 0x0, &(0x7f00000001c0), 0x0, 0x0) fork() 23:42:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x4000010, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x2002, &(0x7f0000000480)) open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x0) [ 49.066728][ T4672] syz-executor.5 (4672) used greatest stack depth: 10520 bytes left [ 49.089290][ T4769] loop0: detected capacity change from 0 to 1 23:42:25 executing program 2: getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000100)=0x4) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000240)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f00000000000000000100ff01000000000b00000000010000e8", 0x5d, 0x400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="007bd3d883e7721cee37d17ce43087cbdb248e58977aee130a2999a2db552a2a", @ANYRESHEX=0x0]) [ 49.181045][ T4769] loop0: detected capacity change from 0 to 3 [ 49.188625][ T4769] EXT4-fs (loop0): unable to read superblock [ 49.213117][ T4810] loop2: detected capacity change from 0 to 4 [ 49.237099][ T4810] EXT4-fs (loop2): fragment/cluster size (16384) != block size (1024) [ 49.271577][ T4820] loop0: detected capacity change from 0 to 1 23:42:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000080)=0xffffffff) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0e9b0807403200376d040000000000000000000001000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000e00"/120], 0x78) 23:42:25 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x4}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x27f37c0a}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000811}, 0x8880) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x5}) [ 49.279032][ T25] audit: type=1326 audit(1621726945.242:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4772 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 23:42:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x548, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x424043, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f0000000200)=""/152, 0x98}], 0x1, 0xd9f, 0x20000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0xf3022d57bd005379, 0x4) recvmmsg(r0, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x45833af92e4b39ff, 0x0) 23:42:25 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r1, 0x8040942d, &(0x7f0000000040)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="68020000100013070000000000000000fe28b839df0000000004000000fc0600"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000003000000000000000000000000000000000002000000960000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000001c00170000000000000000000000000000290bb1b09b90816e0000001301140073686131"], 0x268}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB="7f454c46063fad02060000000000000002003e00800000002802"], 0x2b6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 49.385254][ T4835] loop0: detected capacity change from 0 to 3 [ 49.391806][ T4835] EXT4-fs (loop0): unable to read superblock 23:42:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0Q\x133z>K\x84\x05\x00\x02\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) unshare(0x8020000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, r1) 23:42:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000580)={0x2, 0x3ffffffe, 0x2, 0x5, 0x5, "8fe025388e04cccedfb7ba0f3a1a58a76a3a02", 0x800, 0x3}) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000480)=""/173) ioctl$TCXONC(r0, 0x40045431, 0xc04a01) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) r2 = syz_open_pts(r1, 0x0) ioctl$KDSETLED(r2, 0x4b32, 0x9) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x3) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000140)=0x9) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x6, 0x0, 0x0, 0xfffffffe, 0x0, "00e95d00000000000079000000008000"}) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000005c0)={0x8, 0x800, 0x2, 0x3, 0xb, "307aca10c60a9eaae7df34c51a0c78be7c50ea"}) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000540)) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0xffffffff, 0x4014, 0x7, 0x16, &(0x7f0000000080)}) 23:42:25 executing program 3: symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x292a02, 0x14a) creat(&(0x7f0000000040)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000001800)=""/4107, 0x100b) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x1) 23:42:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="7c000000110001000000000000200000ac14141800007c000000043f0c3ca021ed43990bdef357d310524c004fbbf0e008e22a47b0fad62b000000"], 0x3c}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 23:42:25 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8068, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000140)=""/25, 0x19) close(r0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) close(r2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x102, 0x0) write$binfmt_elf32(r2, &(0x7f0000000080)=ANY=[], 0x52) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) syz_read_part_table(0x16176, 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x24000000}, 0x4040040) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x184, r3, 0x800, 0x70bd29, 0x25dfdbfd, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0xc3}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x25ec}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x9}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x80000001}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xc8f4}, {0x6, 0x11, 0x3f}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x48}, {0x6, 0x11, 0x3944}, {0x8, 0x13, 0x4}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6, 0x11, 0xffff}, {0x8, 0x13, 0x2}, {0x5}}]}, 0x184}, 0x1, 0x0, 0x0, 0x8800}, 0x8000010) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x11c, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x1c}, {0x5, 0x83, 0x1}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40000}, 0x20048054) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r3, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x800}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x28}}]}, 0x80}}, 0x4000804) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9b00e6517795ef9c9d00ec25ef53b71deacb00002f2cd70c3990d904605cfc2a19352613eb3ec5fae784a56eb28092488aed3b87a2d35e33223bb09c4840688cfb1b89d1037b1feda3632e1ddc55c900b425", @ANYRES16=r3, @ANYBLOB="000325bd7000fddbdf2517000000080001007063690011000200303030303a30303a31302e3000000000080003000100000008000b00ffffff7f06001600040000000500120000000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b000200000006001600020000000500120001000000"], 0x8c}, 0x1, 0x0, 0x0, 0x4000810}, 0x8001) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, r3, 0x4, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x24044000) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r3, 0x400, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8001) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x14c, r3, 0x800, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xa24f}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x1000}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x81}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x11, 0x9335}, {0x8, 0x13, 0xd4}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3cc}, {0x6, 0x11, 0x100}, {0x8, 0x13, 0x8001}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0x13, 0x6}, {0x5, 0x14, 0x1}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 23:42:25 executing program 5: r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x0, 0x53de, 0xff25) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_elf64(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x3, 0x6, 0x0, 0x0, 0x2, 0x3, 0x4, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0x0, 0x5}, [{}]}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = accept4$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x100800) lseek(r3, 0x10000, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') 23:42:25 executing program 1: r0 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000080)) connect$unix(r0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f020000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100000dbf4655fdcf4675fdcf4655f00000000000004000879b0f92ad6e0bf88669e52da", 0x29, 0x4200}], 0x0, &(0x7f0000000740)) 23:42:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x2, &(0x7f0000000080)={0x3, 0x7fff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) tkill(0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000000)={0x0, 0x7ff, 0x2}) getpid() clone(0x530a0480, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) lstat(0x0, &(0x7f0000003040)) 23:42:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000d80)=[{{&(0x7f00000027c0)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000003bc0)=[{&(0x7f0000000380)="f5e4910f", 0x4}], 0x1}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x0, 0x0) 23:42:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x810, r0, 0xcedb8000) preadv(r0, &(0x7f0000000280), 0x45, 0xda1, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0/file0', [{0x20, 'ext4\x00'}, {0x20, '*!\xa6'}, {0x20, '['}], 0xa, "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"}, 0x11a) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x2, 0x2, 0x4, 0x1, 0x3}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f00000000c0)) [ 50.019239][ T4885] loop1: detected capacity change from 0 to 512 23:42:26 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) splice(r3, &(0x7f00000000c0)=0x4, 0xffffffffffffffff, &(0x7f0000000100)=0x5, 0x54, 0xc) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506826e7f33fd1e17ff00e6da3da9d37b94e7b467a7c169d9256416cfd046a7ac79a13a25396a9b6f2b984324e4d49d908a978c570fb0e8941c83230b"], 0x14}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x0, 0x1}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r6, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4, &(0x7f0000000180)={0xa, 0x4e20, 0x161, @dev={0xfe, 0x80, '\x00', 0x34}, 0x2}, 0x1c) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:42:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x4, 0x4c, 0xa, 0x0, 0x0, 0x621b, 0x9, 0x9}, 0x0) open(&(0x7f0000000140)='./file2\x00', 0x301040, 0x0) creat(&(0x7f0000000340)='./file2\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000002c0)={0x20, 0x7, 0x81, {0x401, 0x90}, 0x0, 0x1}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) sched_setattr(r3, &(0x7f0000000200)={0x38, 0x3, 0x9, 0x7, 0x4, 0x7fff, 0x3, 0x7, 0x9, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x3, 0x38, 0x3, 0x80000001, 0x1, 0x3ff, 0x1, 0xffffffff, 0x6}, 0x0) 23:42:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x169a41, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x2, 0xc4800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r5 = accept4$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000180)=0x14, 0x80800) preadv(r5, &(0x7f00000002c0)=[{&(0x7f00000001c0)}, {&(0x7f0000000200)=""/123, 0x7b}, {&(0x7f0000000280)=""/20, 0x14}], 0x3, 0xfffffffd, 0xe87c) sendfile(r2, r4, 0x0, 0x80000001) [ 50.064590][ T4885] EXT4-fs error (device loop1): __ext4_iget:4847: inode #2: block 218: comm syz-executor.1: invalid block [ 50.076177][ T4885] EXT4-fs (loop1): get root inode failed [ 50.082260][ T4885] EXT4-fs (loop1): mount failed [ 50.083867][ T4874] loop4: detected capacity change from 0 to 176 [ 50.094411][ T4903] loop0: detected capacity change from 0 to 512 [ 50.101450][ T4888] mmap: syz-executor.3 (4888): VmData 29126656 exceed data ulimit 3. Update limits or use boot option ignore_rlimit_data. 23:42:26 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x6) socket$packet(0x11, 0x2, 0x300) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 50.199836][ T4903] EXT4-fs error (device loop0): ext4_orphan_get:1413: comm syz-executor.0: bad orphan inode 17 [ 50.202530][ T4918] loop4: detected capacity change from 0 to 176 [ 50.210247][ T4903] ext4_test_bit(bit=16, block=18) = 0 [ 50.221985][ T4903] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:42:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000a00)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) acct(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000400)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000080)=0x4) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}) unlink(&(0x7f00000002c0)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 50.259868][ T4903] ext4 filesystem being mounted at /root/syzkaller-testdir690977178/syzkaller.TQA0aI/12/file0 supports timestamps until 2038 (0x7fffffff) 23:42:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbb, &(0x7f00000001c0)="000000000000b50cec00050000000000000094bd9d45b0000000000000047d150801428a6a79940c9c0689bf74257a994a5cd7efad5175d8b454438488090804f443aa7ef6ee20c76b47e963c3ffe7365aba2063d1f69f3734a28a7e7d5dea167f8acc6439296b636226d39ad8b70ec8245cf266d26fbf76181616108401846eef0cb691b27fd4c537bb4c89a66cd5f09718ebd2d2595f8f3f023f7e4e88b6b7009b0cc5e0b52db8388ce6dd896dd0024e7083f34c69d42c6c7f0e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) ptrace$cont(0x20, r1, 0x3, 0x2) ptrace$cont(0x7, r0, 0x0, 0x0) 23:42:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x2a21821, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x10c0000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x535402, 0x0) [ 50.346846][ T4945] loop1: detected capacity change from 0 to 512 [ 50.367124][ T4956] new mount options do not match the existing superblock, will be ignored [ 50.377070][ T4945] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.385573][ T4956] new mount options do not match the existing superblock, will be ignored 23:42:26 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000a00)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) acct(&(0x7f0000000100)='./file0\x00') chdir(&(0x7f0000000400)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000080)=0x4) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000140)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}) unlink(&(0x7f00000002c0)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) 23:42:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="fc4925bf8ecc1337df222058e60d8c6b484459256bf686695e8fcdc924e57752a313710053ec9ca139880655641cd1ff3854a491295f7d1de11617abdfb1aa21f9492b6904d49681d9e1eb0422ba74da03387f103657251192ea51c269a6162260eee69d04ea8d063bc0c8178b485ddac26ad2b50ff5aede8db064ac6c98499f5ff6f5277c199381155857ac9f8b7539286a5651ea19820b31b17a178b95ef147ff74b8ae3123d9b62943426a3ff9507248ae0480052993d0bd564d6231d7f613a3b29915bfdcc137ed99a2634a86a4c5608", 0xd2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2d) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r2 = getpgrp(r1) ptrace$cont(0x9, r2, 0x3000000000004, 0x24) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x48, 0x2, 0x7, 0x101, 0x0, 0x0, {0x2}, [@NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfff}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) tkill(r2, 0x1d) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xd, r1, 0x3f, &(0x7f0000000100)="87ef8bb2b8f460364c9b716a543e9c9991316ae0195882311bb2ebc1254a60e8e1a38aff48b861d87b948813ea9965f1364d04502af2cbc3f57a4e2e059bce93841800ad81bbc26c99353b8d3cc623ac06504a87b358e2223ef9bbe0543c99c557c377cec5cf6e7cad4889b11e442dde9d6328c649ee6533b6a796a171ebca135f3a65a8c7999df21b360f32777974745afd7844ab082c0ed57d23eea8ab51fd598755515a446379360e15fe19abe444bdb063d924b35206d592b014d0ae667bd73a95c67e128bb537ef19cdb4a947fe4f") ptrace$cont(0x18, r0, 0x0, 0x0) [ 50.425808][ T4960] Process accounting resumed 23:42:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='discard']) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/28, 0x1c, 0x40000061, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) [ 50.477860][ T4967] loop1: detected capacity change from 0 to 512 [ 50.517967][ T4976] FAT-fs (loop3): bogus number of reserved sectors 23:42:26 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) set_mempolicy(0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080800010800080006000400ff7e", 0x24}], 0x1}, 0x0) io_uring_enter(0xffffffffffffffff, 0x1e1b, 0x9752, 0x2, &(0x7f0000000040)={[0x7f]}, 0x8) 23:42:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x9, 0x100000001}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffe58) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') sched_setattr(r0, &(0x7f0000000380)={0x38, 0x2, 0x4, 0x4c, 0xa, 0x0, 0x0, 0x621b, 0x9, 0x9}, 0x0) open(&(0x7f0000000140)='./file2\x00', 0x301040, 0x0) creat(&(0x7f0000000340)='./file2\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f00000002c0)={0x20, 0x7, 0x81, {0x401, 0x90}, 0x0, 0x1}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) sched_setattr(r3, &(0x7f0000000200)={0x38, 0x3, 0x9, 0x7, 0x4, 0x7fff, 0x3, 0x7, 0x9, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x3, 0x38, 0x3, 0x80000001, 0x1, 0x3ff, 0x1, 0xffffffff, 0x6}, 0x0) [ 50.524602][ T4976] FAT-fs (loop3): Can't find a valid FAT filesystem [ 50.534131][ T4967] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.576310][ T4976] FAT-fs (loop3): bogus number of reserved sectors [ 50.583066][ T4976] FAT-fs (loop3): Can't find a valid FAT filesystem 23:42:26 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f00000005c0)=0x7, r0, &(0x7f0000000640)=0x8, 0x0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="4c0000001200ff09", 0x8}], 0x1}, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg(r1, &(0x7f0000000600)={&(0x7f0000000180)=@xdp={0x2c, 0xc, 0x0, 0x3a}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000200)="2f5efed3780e7a90be6ce754387af1520b81a6caa3cb569ba4604467f7", 0x1d}, {&(0x7f0000000240)="b69ce420f657b4d21a8cfc684e0d91d579a390a5a752b8c868ecbfa95dc0f9cd0879ef93e46ed37368357645a13d63676b6537ee3e87f14b58f80888eaa1057bb3edb1dbc34943d278d4dc4dea08b5c6e0ce408e7c808e710f28da52ad78facd9cae1381a11779d020d77339698251c23e47c42f2d113ba3ed5fe407d0f3a6fbbbc05b84db2038e08fd646274c39b83ed771695b5ac1b7cef1467704542e1e852a945146e4e64d6f456ed048d9a27c68a7019e813d70f188470a0e07ffc9e9511bf15b0c8dfbd479f1b99f2d7f500297f571fff0349bed035cb7d9675e449290f5f2f10c042e0c02f1fd8cb77f019e63211a191f", 0xf4}, {&(0x7f0000000340)="ec0e79132578e796f264909badf7979d5c78590be06e6cb9fe80f1ec1bde300b1fe82365177c2c37e53ec220ffb488bc3734604989022029e9d11f56bc2f4e285db943864d9389bde5cd540176596ea9", 0x50}, {&(0x7f0000000400)="7b19e1140f1312802a822f557f04d3942c337b870c2d6a0d6f323d254bf1c36a81c9bd5b47ffb62ffc9aaa1a84269831969901a99473a890f338749da8c8c6f763b55bda54aea4dc409af667e6175f4f85cef5001dab30359d68", 0xffffffffffffffb8}, {&(0x7f0000000680)="519004492d6b2add25f12015d7b674e8e673058765be36aeeaa4d10f05c9a230ab629e81de4bbd94c77e35ba9bf82faae6e673ea17d39bb8dc0397023e5901892d7fc00df325ebab6ecf2670d59fd513039d8a4e45ecbf6792be7f77e30077d97b7027a404199b9b5d541d9f7a69de5fbee72f88b7903eaa19ec0d7d83ea17863d5947d0f2cecbaadfe6caa098bec885dcc967731ea442b00a4d70986641b178f1886785d064e0b6d1f37af7490ea952ab9e02eb20c133cdd77cfe3fd4dff04f4d0d4d83bf17ea5a", 0xc8}], 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/319], 0x148}, 0x40040) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140), &(0x7f0000000800)={0x0, 0xfb, 0x6a, 0x2, 0x81, "40d00f108d90f761524e09dcb1abd456", "8e2e8915c623fe5bd36c5c767fa809debe571f54e0abe2e8f9b31fea4c792592713918cfe266f9dca22e955db1fdcc752990058919bc46f01bc235a3308326b5692584d5c8f2f1a9c30919dd8a210a84ee4a602246"}, 0x6a, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) splice(r0, 0x0, r4, 0x0, 0x4ffe3, 0x0) 23:42:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES16=r0, @ANYRES64=r0, @ANYRESDEC], 0xffffffe9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000180)={0x0, 0x10001, 0x4, 0x8, 0x5}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_MESH(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80280}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r5, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {@void, @void}}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x40004010) sendfile(r3, r2, 0x0, 0x100000002) r6 = syz_open_dev$vcsn(&(0x7f0000000340), 0x20, 0x2000) openat$cgroup_procs(r6, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) 23:42:26 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0xdfe09000) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', '&-\x00'}, &(0x7f0000000100)=""/39, 0x27) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0201a9ffffff0a000000ff45ac0480ffffff81800800000000000000024000ffffffecd3cac765f8c97e8877007200300700a5ffffff00000000008000da55aa", 0x40, 0x1c0}]) 23:42:26 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f901", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x180) 23:42:26 executing program 2: capset(&(0x7f0000000040)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000080)={0x40, 0x6, 0x6, 0x5, 0x0, 0x7}) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x6, 0x1, 0x2, 0x1}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140), 0x40000, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f00000002c0)=""/171, 0xab}, {&(0x7f0000000400)=""/178, 0xb2}, {&(0x7f00000004c0)=""/142, 0x8e}], 0x4, 0x8, 0x5) setsockopt$packet_buf(r3, 0x107, 0x2, &(0x7f0000000180)="b0ad7956d2c0", 0x6) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) openat(r1, &(0x7f0000000100)='./file0\x00', 0x141800, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f00000003c0)={0x2, 0x4e23, @loopback}, 0x10) [ 50.957664][ T5015] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 50.972353][ T5017] loop3: detected capacity change from 0 to 270 [ 51.025076][ T5029] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 23:42:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050011", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="030000061300000023", 0x9, 0x800}, {0x0, 0x0, 0x2003400}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {&(0x7f0000000080)="270500b78b19000000000016000000008a2800000000002a8ca0e506deb2737e60320cb9df2dadf5d19a5ecf6520e0562bd5e38ba33437e05b9b8f4468c84fb186a51598e44173013837e57dd56fa59d65cca0d395ccbbcdb0afee94b20f01c3689894d350836408000089be45f786", 0x6f, 0x6400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c7c}, {&(0x7f0000012c00)="8081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d7f4655fd7f4655fd7f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a", 0xd5, 0x8d00}], 0x0, &(0x7f0000013800)) 23:42:29 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007ffc) r2 = accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x100800) fcntl$setstatus(r2, 0x4, 0x6000) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x5000}], 0x1, 0x600, 0x0, 0x3) 23:42:29 executing program 3: set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x2) syz_mount_image$ext4(&(0x7f0000000740)='ext2\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000000000e325f9175bc7f6e724093101bd3ee929b75859b4bce45e6750aec370d1df04bb1cbbcac788a8ca37059dcf726f0265a3ce3066992e1b0842f476b414b1a445f04213f823531c1777d2854e6cb12f38f23c1b61065c836db3b5f79878"]) 23:42:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000140)=0x9) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x53, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) r2 = syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000600)="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", 0x1000, 0x5}], 0x10000, &(0x7f0000000400)={[{@utf8}, {@gid}, {@uid={'uid', 0x3d, 0xee00}}], [{@pcr={'pcr', 0x3d, 0x32}}, {@permit_directio}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000008, 0x100010, r4, 0xea416000) ioctl$BTRFS_IOC_WAIT_SYNC(r4, 0x40089416, &(0x7f0000000040)=r5) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000001600)={{r2}, r5, 0x8, @inherit={0x78, &(0x7f0000000480)={0x1, 0x6, 0x3, 0x5, {0x0, 0x0, 0x1, 0x9, 0x7}, [0x7fffffff, 0xffff, 0x1ff, 0x7fffffff, 0x5, 0x4]}}, @name="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"}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x92e7917b7c035d98, 0x0, 0x0, {0x1, 0x0, 0x1}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000050}, 0x4010) preadv(r6, &(0x7f00000005c0)=[{0x0}, {&(0x7f00000002c0)=""/169, 0xa9}], 0x2, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1a}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010101}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}]}, 0x48}}, 0x4000010) 23:42:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f00002fc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r2, &(0x7f00000002c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000200)=""/109, 0x6d}], 0x2}, 0x20e3) 23:42:29 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f00000005c0)=0x7, r0, &(0x7f0000000640)=0x8, 0x0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="4c0000001200ff09", 0x8}], 0x1}, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg(r1, &(0x7f0000000600)={&(0x7f0000000180)=@xdp={0x2c, 0xc, 0x0, 0x3a}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000200)="2f5efed3780e7a90be6ce754387af1520b81a6caa3cb569ba4604467f7", 0x1d}, {&(0x7f0000000240)="b69ce420f657b4d21a8cfc684e0d91d579a390a5a752b8c868ecbfa95dc0f9cd0879ef93e46ed37368357645a13d63676b6537ee3e87f14b58f80888eaa1057bb3edb1dbc34943d278d4dc4dea08b5c6e0ce408e7c808e710f28da52ad78facd9cae1381a11779d020d77339698251c23e47c42f2d113ba3ed5fe407d0f3a6fbbbc05b84db2038e08fd646274c39b83ed771695b5ac1b7cef1467704542e1e852a945146e4e64d6f456ed048d9a27c68a7019e813d70f188470a0e07ffc9e9511bf15b0c8dfbd479f1b99f2d7f500297f571fff0349bed035cb7d9675e449290f5f2f10c042e0c02f1fd8cb77f019e63211a191f", 0xf4}, {&(0x7f0000000340)="ec0e79132578e796f264909badf7979d5c78590be06e6cb9fe80f1ec1bde300b1fe82365177c2c37e53ec220ffb488bc3734604989022029e9d11f56bc2f4e285db943864d9389bde5cd540176596ea9", 0x50}, {&(0x7f0000000400)="7b19e1140f1312802a822f557f04d3942c337b870c2d6a0d6f323d254bf1c36a81c9bd5b47ffb62ffc9aaa1a84269831969901a99473a890f338749da8c8c6f763b55bda54aea4dc409af667e6175f4f85cef5001dab30359d68", 0xffffffffffffffb8}, {&(0x7f0000000680)="519004492d6b2add25f12015d7b674e8e673058765be36aeeaa4d10f05c9a230ab629e81de4bbd94c77e35ba9bf82faae6e673ea17d39bb8dc0397023e5901892d7fc00df325ebab6ecf2670d59fd513039d8a4e45ecbf6792be7f77e30077d97b7027a404199b9b5d541d9f7a69de5fbee72f88b7903eaa19ec0d7d83ea17863d5947d0f2cecbaadfe6caa098bec885dcc967731ea442b00a4d70986641b178f1886785d064e0b6d1f37af7490ea952ab9e02eb20c133cdd77cfe3fd4dff04f4d0d4d83bf17ea5a", 0xc8}], 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/319], 0x148}, 0x40040) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140), &(0x7f0000000800)={0x0, 0xfb, 0x6a, 0x2, 0x81, "40d00f108d90f761524e09dcb1abd456", "8e2e8915c623fe5bd36c5c767fa809debe571f54e0abe2e8f9b31fea4c792592713918cfe266f9dca22e955db1fdcc752990058919bc46f01bc235a3308326b5692584d5c8f2f1a9c30919dd8a210a84ee4a602246"}, 0x6a, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) splice(r0, 0x0, r4, 0x0, 0x4ffe3, 0x0) [ 53.391376][ T5048] loop1: detected capacity change from 0 to 87 [ 53.405058][ T5058] loop4: detected capacity change from 0 to 131124 [ 53.406178][ T5049] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 53.412462][ T5059] loop0: detected capacity change from 0 to 8 [ 53.425251][ T5048] attempt to access beyond end of device [ 53.425251][ T5048] loop1: rw=16812033, want=105, limit=87 23:42:29 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x149200, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) getdents(r0, &(0x7f0000000080)=""/156, 0x9c) [ 53.426544][ T5058] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 100663299)! [ 53.447241][ T5058] EXT4-fs (loop4): group descriptors corrupted! [ 53.470442][ T5068] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 23:42:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000000ff3f020000003b0a00010000000019002b000a00030014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000001100)="3eeb627f4caed223bad7bd1dc3f3d81be95f40c6f5667f03240125b849bac476f1326091dff416d11498576452599c66b871ff3ae4ef93b774b33a15d440a76dccffec053a15418d3a1263d1a7480c69d09f52dc910be07658f3a16de63c3923b7843c053fa334d0c347b01e8bbaa6302fea5a40767f3202141f9e5c20341fcadbe47595de519b324c1f6b0a54d9ee7c730c161adceed91f50f3e6d1586239c176b85ad999c0977e93e5979f9aa2b7f9b77d5c662b2c29745f2ca8e2bd70212c42cdb86935a145a2912cc1b5e66ea7ab133443d0b015008ab139514116535e43e4c7c7e35d041194") ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000001240)={0x5, 0xb, 0x8001, 0x6, 0x11, "6311ea4655660919aa9422e7028a2bfeeb9aac"}) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000001200)) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000140)=0x9) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x53, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000012c0)={0x6, 0x3, 0x9, 0x0, 0x8, "39dfea15d344a32e05a0a614833e60cc26dbac"}) writev(r2, &(0x7f00000010c0)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="3bb53e8ebe9bd237b6c0ae0607e0a7aa362ae54919018fdc06b395", 0x1b}], 0x2) 23:42:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0xffffe000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock2(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000007000/0x3000)=nil, 0x3000) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f000000b000/0x3000)=nil, 0x3000) [ 53.532367][ T25] audit: type=1326 audit(1621726949.492:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5050 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 53.556701][ T391] attempt to access beyond end of device [ 53.556701][ T391] loop1: rw=1, want=230, limit=87 23:42:29 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f00000000c0)='attr/exec\x00') process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='){*/\x00') ptrace$setopts(0x4200, r1, 0x78, 0x8) [ 53.586493][ T5080] validate_nla: 1 callbacks suppressed [ 53.586505][ T5080] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 53.600286][ T5080] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 23:42:29 executing program 1: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_netdev_private(r0, 0x89a2, &(0x7f0000000000)) [ 53.629107][ T5080] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 53.637272][ T5080] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. 23:42:29 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0cd7ab2f5095463b2d81c069bbedff5d5e10ac280dc6616394b40fdfe09d122b6a5", 0x47}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$usbmon(&(0x7f0000000040), 0x8, 0x14080) openat$nvram(0xffffffffffffff9c, &(0x7f0000000ac0), 0x20800, 0x0) preadv(r2, &(0x7f0000000a00)=[{&(0x7f00000000c0)=""/93, 0x5d}, {&(0x7f0000000280)=""/229, 0xe5}, {&(0x7f0000000380)=""/161, 0xa1}, {&(0x7f0000000140)=""/98, 0x62}, {&(0x7f0000000440)=""/205, 0xcd}, {&(0x7f0000000580)=""/91, 0x5b}, {&(0x7f0000000200)=""/24, 0x18}, {&(0x7f0000000600)=""/207, 0xcf}, {&(0x7f0000000780)=""/172, 0xac}, {&(0x7f00000008c0)=""/111, 0x6f}], 0xa, 0x9, 0x98) sendfile(r0, r0, 0x0, 0x24002da8) read$usbmon(r2, &(0x7f0000000b00)=""/35, 0x23) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x80010, r0, 0xba741000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:42:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="b06fc977ef0d76818fde50"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 23:42:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000080)={0x7, 'veth0_macvtap\x00', {0x400}, 0x101}) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x40) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.log\x00', 0x400003, 0x28) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r8}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote, 0x4c, r8}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xe7}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0xfc, 0x0}}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x44, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8804}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000440)={'syztnl1\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x80, 0x3, 0x17, @remote, @loopback, 0x7, 0x1, 0x5, 0x6}}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r5, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xa0, r6, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010100}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1d}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xc8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r6, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) sendmsg$NL80211_CMD_TESTMODE(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x20000890}, 0x4040000) 23:42:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x7) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x40, 0x7, 0x2, 0x4, 0x0, 0x8, 0x100, 0xa, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xae6, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x84c, 0x5, 0xfff, 0x5, 0x8, 0x2, 0x6, 0x0, 0x5, 0x0, 0x7fffffff}, r0, 0x8, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0x376a, 0x10, 0x6fa, 0x6, 0x10}) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) creat(0x0, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000080)) pipe2(0x0, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) gettid() ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000180)={0x0, 0x7fff, 0x1, 0x4, 0x1, "cda4455404c1378755fb3b1b922270b1a1c0fa"}) sync() sync() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 53.729782][ T5107] loop7: detected capacity change from 0 to 1036 [ 53.799673][ T3978] ================================================================== [ 53.807794][ T3978] BUG: KCSAN: data-race in __xa_set_mark / writeback_sb_inodes [ 53.815344][ T3978] [ 53.817755][ T3978] write to 0xffff8881013aac64 of 4 bytes by task 5107 on cpu 0: [ 53.825554][ T3978] __xa_set_mark+0x279/0x290 [ 53.830153][ T3978] __set_page_dirty+0x155/0x1a0 [ 53.835215][ T3978] mark_buffer_dirty+0x126/0x200 [ 53.840166][ T3978] block_write_end+0x13d/0x260 [ 53.844944][ T3978] blkdev_write_end+0x3c/0xc0 [ 53.849711][ T3978] generic_perform_write+0x23e/0x3a0 [ 53.855018][ T3978] __generic_file_write_iter+0x161/0x300 [ 53.860658][ T3978] blkdev_write_iter+0x1ea/0x2b0 [ 53.865689][ T3978] do_iter_readv_writev+0x2cb/0x360 [ 53.870913][ T3978] do_iter_write+0x112/0x4c0 [ 53.875500][ T3978] vfs_iter_write+0x4c/0x70 [ 53.880030][ T3978] iter_file_splice_write+0x40a/0x750 [ 53.885405][ T3978] direct_splice_actor+0x80/0xa0 [ 53.890344][ T3978] splice_direct_to_actor+0x345/0x650 [ 53.895813][ T3978] do_splice_direct+0xf5/0x170 [ 53.900582][ T3978] do_sendfile+0x773/0xda0 [ 53.905001][ T3978] __x64_sys_sendfile64+0xf2/0x130 [ 53.910237][ T3978] do_syscall_64+0x4a/0x90 [ 53.914655][ T3978] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 53.920550][ T3978] [ 53.922892][ T3978] read to 0xffff8881013aac64 of 4 bytes by task 3978 on cpu 1: [ 53.930517][ T3978] writeback_sb_inodes+0x822/0xf10 [ 53.935634][ T3978] wb_writeback+0x327/0x700 [ 53.940223][ T3978] wb_do_writeback+0x330/0x510 [ 53.945226][ T3978] wb_workfn+0xc8/0x520 [ 53.949499][ T3978] process_one_work+0x3e9/0x8f0 [ 53.954469][ T3978] worker_thread+0x636/0xae0 [ 53.959184][ T3978] kthread+0x1d0/0x1f0 [ 53.963264][ T3978] ret_from_fork+0x1f/0x30 [ 53.967773][ T3978] [ 53.970120][ T3978] Reported by Kernel Concurrency Sanitizer on: [ 53.976282][ T3978] CPU: 1 PID: 3978 Comm: kworker/u4:7 Not tainted 5.13.0-rc2-syzkaller #0 [ 53.984857][ T3978] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.995141][ T3978] Workqueue: writeback wb_workfn (flush-7:7) [ 54.001191][ T3978] ================================================================== [ 54.063791][ T5136] loop_set_status: loop7 () has still dirty pages (nrpages=2) [ 54.124194][ T704] blk_update_request: I/O error, dev loop7, sector 1032 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 54.135887][ T704] Buffer I/O error on dev loop7, logical block 129, lost async page write [ 54.149543][ T5107] loop7: detected capacity change from 0 to 1036 [ 54.193831][ T5107] loop7: detected capacity change from 1036 to 1030 23:42:30 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0x3, 0x6) r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x300000c, 0x10, r0, 0x3b08) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x738d8) 23:42:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506826e7f33fd1e17ff00e6da3da9d37b94e7b467a7c169d9256416cfd046a7ac79a13a25396a9b6f2b984324e4d49d908a978c570fb0e8941c83230b"], 0x14}}, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2c, 0x7, 0x6, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfffffffc}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3ff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x814}, 0x800) r1 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x2, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400020101000240008000f801", 0x17, 0x2}, {0x0, 0x0, 0x603}], 0x240020, &(0x7f0000000100)=ANY=[]) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x3) 23:42:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) syz_open_pts(r0, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="102f07474a2133b2ef5cfae2bc3196fa6a117807274216e1957461921be99365d5acdb3103f2148a1ab1451c30d21ced939d6cceca0b1f4e6b9b2c625346ac26672d87c809dc8da5cc50afeb4c309042cc0a2f98e7141550b8a7d9cc78e3d936ab4871836cd5f7835ea40f479a0db005008bb4669cad9dec05e7ec06206ef75d4178566a3d786619047811e108ee2c6d1b5dc51f5bac5790519f89856798db", 0x9f}], 0x1) r1 = syz_open_dev$loop(&(0x7f0000000000), 0xba39, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x12, 0x0, "b578a285385b87ce54e4db328f910b7b62ab71ad805f3df277163482c798879fd6a80d9e13b1e360333bfaf0d4c2b16c4538773105e678bd30e0e521d77d7a25", "eb2944ff065801af8b7c2cea25ed4a0a2eb44822d310ad149e9b25cafd906fc4", [0x5, 0x7ff]}) 23:42:30 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000140)=0x9) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0x53, 0x0, 0x0, 0x0, 0x0, "00e95d00000000000079000000008000"}) splice(r0, &(0x7f0000001100)=0x1, r2, &(0x7f0000001140)=0xe6432bf, 0x78e5, 0x0) r3 = gettid() clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x15}, 0x58) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) r4 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)=0x0) ptrace$setregs(0xd, r5, 0x10, &(0x7f0000000100)="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") ptrace$setopts(0x4206, r4, 0x7, 0x52) 23:42:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/consoles\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000380), 0x4) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)=ANY=[@ANYBLOB="1100000042000506826e7f33fd4133522a0ab84549d37b94e7b467a7c169d9256416cfbf1d43d046a7ac79a13a25396a9b6f2bc4b946ade11bdc40984324e4d49d908a978c57"], 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001200)=[{{&(0x7f0000000680)=@phonet, 0x80, &(0x7f0000000900)=[{&(0x7f0000000700)=""/138, 0x8a}, {&(0x7f00000007c0)=""/126, 0x7e}, {&(0x7f0000000840)=""/165, 0xa5}], 0x3, &(0x7f0000000940)=""/205, 0xcd}, 0x1800000}, {{&(0x7f0000000a40)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000ac0)=""/247, 0xf7}, {&(0x7f0000000bc0)=""/168, 0xa8}, {&(0x7f0000000c80)=""/9, 0x9}, {&(0x7f0000000cc0)=""/128, 0x80}, {&(0x7f0000000d40)=""/191, 0xbf}], 0x5, &(0x7f0000000e80)=""/66, 0x42}, 0x2}, {{&(0x7f0000000f00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000f80)=""/27, 0x1b}, {&(0x7f0000000fc0)=""/3, 0x3}, {&(0x7f0000001000)=""/173, 0xad}], 0x3, &(0x7f0000001100)=""/241, 0xf1}, 0x5}], 0x3, 0x63, &(0x7f00000012c0)) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000002640)={'syztnl0\x00', &(0x7f00000025c0)={'ip6gre0\x00', 0x0, 0x29, 0xec, 0x5, 0x9, 0x8, @dev={0xfe, 0x80, '\x00', 0x1b}, @dev={0xfe, 0x80, '\x00', 0xe}, 0x8000, 0x7800, 0x2, 0xd}}) sendto$inet6(r1, &(0x7f0000000580)="08f4e6a6426622faa4daca47f4949f6ad17071ac30db3db1909d8c4e0c6ad87a67819cc48c5dfc422941d8d3315ef6057c84607d27c5672cd93007adf3bce69f9f93a92e221b7eec756f8819c7bae35307a22cd4bac12c7bacef6a1b78851597972ead414775adc4503ed5fb390604b9a5fd144b0393b59e868b1757b457dc4ce9eca3d5b6258d25318d5f21d2e2f35ab1b387064c3e611abaca4e788a34e48620b96049192c712ee80b492d180b187a9eeadbc36e9d2ccaf5", 0xb9, 0x40001, &(0x7f0000000640)={0xa, 0x4e21, 0x4b7, @loopback, 0x48}, 0x1c) ioctl$FS_IOC_READ_VERITY_METADATA(0xffffffffffffffff, 0xc0286687, &(0x7f00000013c0)={0x1, 0x1, 0x9f, &(0x7f0000001300)=""/159}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000002680)={'batadv_slave_1\x00'}) sendmmsg$inet(r1, &(0x7f0000004f80)=[{{&(0x7f0000000140)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000180)="d29466dc087745ead3e482e16253438fc5a1cf4112dcf761371f1605ca823dc3a90a8812931684b6637220193c47dbbb118691797d0cc3a0446ded4b12ea9591ed06dcde9711295e07f195c25e10132f29ab66c228e881346427ff93ab9d58c59ecbed42a20a26dd94afda3789987e935f33e73afc5161d0f6f8cecc70e052cb8977064d944b129e87", 0x89}], 0x1, &(0x7f0000000280)=[@ip_ttl={{0x14, 0x0, 0x2, 0x1f}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40}}, @ip_retopts={{0x50, 0x0, 0x7, {[@rr={0x7, 0x17, 0x31, [@multicast1, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @multicast1]}, @generic={0x88, 0x9, "dfa34e2e2e1fcc"}, @lsrr={0x83, 0x17, 0x51, [@empty, @rand_addr=0x64010101, @private=0xa010101, @local, @local]}, @ra={0x94, 0x4}, @noop, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x100}}, {{&(0x7f00000003c0)={0x2, 0x4e24, @rand_addr=0x64010101}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000400)="c6315dc0e7e2d153f149750fb660b68e4e5a2bd44205359335f79c71557ec63d426b076c2b6e69783cf4472678971d8198990ce37fe965e87bf03c5a7f4ef2e3eb28db2bb822dfe7f1d66f6390a1ce13acc6b3fec35964d11f44c698ab81900b911d81c1c1e50fcb13717d1ebffb86", 0x6f}], 0x1, &(0x7f00000026c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2b}}, @ip_ttl={{0x14, 0x0, 0x2, 0xff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @loopback, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @multicast2, @private=0xa010102}}}], 0x88}}, {{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002780)="f679b121bbdb0fec2a3eeba25b6553ddf98df023222742c222d16304d4232b94d215423f63b62b5c26a5d04a753fcbe4ba00507ca6c60afc325f62310089651d58e8c275551820ec7a465332f8b4169dc1d800f868919e1d78f15aae387309af05e02239bd38a728ea3a67882c73ee43f901b647f898c056743661c0683d85d6a124c598b31409aa5c73896ccd4badd876249226d5e711512cdc17120f1bd39705a200544ec1aee36a6fdc8431513f072d0a03477cdd60176e01a71efbc25be4154f4423ab3cbfb37d9146aeb480ae806b24b53fe37fb7e801", 0xd9}, {&(0x7f0000002880)="ca3e13ee308dd5f681f77dfd27f66a886e61a55ee36e1848450526e01373f86c6dbca88e0732fdeeec6fe7e619f36089c5da1d30045fa578b2eef5bfb547832b0fa1b8ed08287bdac9b1856039ba01cdb65e32a7c1f919cb13f0c181f7353cbe6d276770932d0038681340fa652bbd81ad", 0x71}, {&(0x7f0000002900)="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", 0xfd}], 0x3, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"], 0x208}}, {{&(0x7f0000002c80)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f00000040c0)=[{&(0x7f0000002cc0)="e2a53941c16be4f9392258831fd60d8a54f974100035a28594fc47bc3dfe5f602dbbb539d7846f24fdc1a43ab2b5ee0bae7a4f167d218e3ff45312421d1f", 0x3e}, {&(0x7f0000002d00)="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", 0x1000}, {&(0x7f0000003d00)="452ef73901b4a728ac886ffdca9bd6f849b0c2b2d4846269e3508ffd506372ac563598e39e701bc685e77f6230a26c20815c3607e40890797c716e328969257844befc6d3f73099247bc21eda0a05afc4143f8f0678179367e499e748cbd20a8ee0f7612392eaa34686ae900448eabf735f0fe8ffa6b6588d684524957d9a218eec5c2e29379de5873f757cd86af1156924179fd792e01ea5886bf71c6dd8a82f36fe1a652574914f6aa", 0xaa}, {&(0x7f0000003dc0)="e6346407c3d470369c674c73e7e82bce6dc8c810c184e28358", 0x19}, {&(0x7f0000003e00)="c0e6a809c2431440f618130be617aeef6a99a62b43d3d13a1c52f19bf4fd66602bed19f354970b750f5b2fc55902f5ecc066b14193b6fe6fd7602ad703b2da444a81721739e43d64edc3c137d973b4660e3c0c06423009c5d97744984ae2814d20c85b6940c9e4ec05eb0c765f08eeacf83542b5587875e4a56f19669cdc4e9cbc35bde176a4426805bc25b4264b9215da57b3befe1be17c96d30d506feaf036df592bb4f05dabea1b9d5b7b811ca6cd1d348e495351a4851c391b690f0692878ab4a85d8cfb3831b7b346e3", 0xcc}, {&(0x7f0000001540)="fc93c12f288e01d908232bd24f2d0a16ad69c7580b33061a00ae8581e8e03ff4d765200dbda3fc48312722e6baae5a1308d792f5bddb9e7af1820f5932dc19f58dc19bd1c4aa6891dbb1bea566663ca64855edaaa5821ac08c3dafda6b0cf45644f8a254c6c824d424eb7d7cf434aa7e2be6d36457a72bae8c69655b7757929e7cda70565cc29af292b0b2d36346795438ce024df963b763a9e3521bc93e4986e237fbf72a8f9a5fc1c7a920a04d074e2ce89aa4f5d68e128ccf543fb8620546f37494ded5dc20ea705f3fbdda5c4ef81a84d8214f95f764923e48a791b3d9cd40c6dda98f279cb4e182ff3ccb972159f2da474b1bb8d5d4b60e691c2886c6c517a1454704836f25071a632940d4cd1d7769e858083c9558e8f04622012f29e0e85927ab3d9941d9025df204e9b6d2db8f7035351d462b3c172cd65892bec3131fc372403e6aa5af7be16af027e6b61a87daa23e96770b041000bc7c7dcecc9ab8037399eace720f0d", 0x169}, {&(0x7f0000004000)="4d7f6531b573d201bc241e24fa888304f5bd3e12820440f62d25f2b9ed06c1aa1d8162cf828b421d00139254c863895f4cde54162cdbf52a76c0bfb09214a85ec165649b109a32382fb61c52203630985b20e9cf60f38c3fb365a3d311348cece58f2180d501fbd355ae38d46851942d08c7b48830050d2f6ee30131b420eb0084a7bb3afa2c2c97f85cb3185c", 0x8d}], 0x7, &(0x7f0000004140)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xb1d}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @multicast2}}}], 0x38}}, {{&(0x7f0000004180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, &(0x7f00000043c0)=[{&(0x7f00000041c0)="35f180fbd5ed10c7a4a9b1cf50ee4bc29b106f1cf76f7aa243f30f929adc37acd4fdeaedf92b426a3d4a9074e6ab18b91985d7332077974e10b5075690de637f9ebd3e0a83e1f2743526ed092146ea590b89b9cc8f759cd386f49ac28f35bdaa2a587870d68aba004824403ab39fb4b6c46c45b252da18047f1b9b01d13f61ea6407d9f00e64023eb99a68b977924473d8c611c7d13c40cd39e2c6934faeb8edb4204e714a202b59b3bebb4d047d76cb982544f3f948174cff3120ae14b8af82af091efe28fd65de7efefef4", 0xcc}, {&(0x7f00000042c0)="8f4a05bbb5f0cbe271a9f85121910c5f37435d53b9df1761727089f5f80acf7d709a61be806a7ec5cc64bd20fa3447258131b28ca7512a25f6213ebeab7c1ab0ab8dc22e2fd540fa041ee8a2542417b66f96bffcec98eba325216edae2f6f183635b60674f487083d508b92401cb426eb3acab368a0783bd10a2498309a48a421ae348a090254d203bfa185de8014cd585b9cd5063ed30c3a321b2dc3567850c4bbcb727ccb08eecbf463b98d418887bd5a035cc85702d3667fd999f732320d4584ff7462198a018db0cf961466307b9e127b94910049dd3886fc62f46f881642bbfb6dc72906e", 0xe7}], 0x2}}, {{&(0x7f0000004400)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000004640)=[{&(0x7f0000004440)="aa4fa111e43a3ac4cd0a32917c", 0xd}, {&(0x7f0000004480)="dd4adc487600c384747c7b75a05ef61a07b9b6862d1df96a7b8d0ad5313798a308e415e2d92f71fcda1523233d90fa5951a3b01bb51d267c04083bdf2592768b4e468660044ab6b8bc30123107f51bef1f6c4a0f5f12e39c2db8599fb14824438682ed84c812f4", 0x67}, {&(0x7f0000004500)}, {&(0x7f0000004540)="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", 0xfb}], 0x4, &(0x7f0000004680)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}], 0x50}}, {{&(0x7f0000004700)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000004a00)=[{&(0x7f0000004740)="e33a3b9219b7793a33ad88000cc58ebca43092148233768df47571133c6895028d41b0f6ec917cc801e32ed77bc1eee4ee4191027070ba171d90a00e95ba95a283bbb71e271623c60f665ee204ce62d31a92ba4472094944920c583ff1448802e746aa05d641e90ab59f70f20aef94156dfab4d6b1d37a65b54ed81dcf41b5cb1d9688bf56b8b06ec779c517fbc9296e1192d4a640eb8b3ddd5e0827948aca69d987f72b7c4745b368a20bd8e10093d3b157e9aab3c2a15898397b1a129ca206fc9a3acd95ad000e6beebf678c1e590b190939f0e7c13b0993a6cdf7c72b746800", 0xe1}, {&(0x7f0000004840)="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", 0xfa}, {&(0x7f0000001400)="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", 0x120}], 0x3, &(0x7f00000016c0)=ANY=[@ANYBLOB="ac000000000000000000000007000000071feaffffffffe0000001ac1414bbe0000083a8ef760c9e277d3d4a232001ac1414aae0000001ac1414bb830fe1ac1e01017f000001ffffffff831313ac1e0101ac1414aa7f000001ac1414168654ffffffff0709789e6285373a53040400880605da0c310508ce79e439ee6a010f758dbd0cf220083d8f023c8aa0070f3249b1de90713db819363ffc70010567e02e071102fc8142754a034e1df6da585beb0894040100000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="64010101e000000100000000"], 0xd0}}, {{&(0x7f0000004b40)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000001900)=[{&(0x7f0000004b80)="aac0b2af07cdc6a9b96653ede70a32b129394cbdac6d95b26f345c5d5fb4c0cdaa90a6f719b72b569592a5038f34077ffa61eafebb0d9fd512a84ce4c6651c92ce5598b4db5dd3f4da8787fe954e6594c601b145e176688294992c8b63164d2625e6f898eceada94afa820b710ad04b02999e9e573cf0bc0da323371221d90d91408f07780f7cb76ef610bdb178368cf1a", 0x91}, {&(0x7f0000004c40)="b23e2017815c317c230d01a414fc43c86eee1b49ce49c0a581", 0x19}, {&(0x7f0000004c80)}, {&(0x7f0000004cc0)="6f3db12ed35398d6cc85aeda4710e3793f9b0c5904a156f8421ba7967c3ac3a2314bbf6188e46abcb92867329f953e420e563a15f7bd14ea04c56dbd4ca84e6de384c89299adb322ec5f7442e036f9feaf739bac0dfe2655a93d6214d4db532a46c7314cc8d56cae0c6d43bf89e772424642c705d3d94e3300ecf4e37183", 0x7e}, {&(0x7f0000004d40)="4adfabf10dc220684442eef20d58287540673b4ccb5a92c6fdab7cb3f1638a550fada4e175de83defdcbddcd658b4e87d5195cfb853f94b063c090df631c285c639e4cfbb51aaa098c213ad41c7cbab1ba37d40525bfccfc31890339b57ad694f997fee9bc70f44266cff98ebe0da619f1", 0x71}, {&(0x7f0000004dc0)="b621f449010f1fd2105cf9bb67d173528322b99af0e376d1e78bfddd241b627e5c2c69317b91c472770a1ccdc1e70dd136e11e65c04fc98edc71896bae3e07ade6d0a7b30000f217d2a25cca3a4007d2ada2d9e2d522e56c9e3e05b31eee1234ee00"/109, 0x6d}, {&(0x7f0000004e40)="57fbba54a289c9f502ccc88ca20bd034cad2eef081b8460da7dd4c9ba12ed011468899b314954b0c43d0033eb9a4b36797deef044853ae8d220aedad6c1e720792610cca04373d2773a3139122d5565e47c9cb6ae92f7c0606b249faf46acbcb2fe19df364238d3b6f09134113", 0x6d}, {&(0x7f0000001840)="776101bb913d6d11f9998deaba4917f6abdbcc767d802ed2cca89b3ec79c975cb8816f11fc7f0e98b3473eff8d0856ac0581fb63ba9b9bbd04253b1b491bf0bd90f45fa41798c19ec83924e18e297511f2eb6ae5160c030078eb21796b822c29296bc4af723ce3d85d0f2cccd96b7a9c4b88c45b70990ff16dedc3a4daf3b6c38bc851354dfa810f0e0ee0f02112025a0aee2b9cd68ac94ca9cd304a8ddec0dd2eb627f4b4411a74459bbae9484884302c2ab929e1fcd337b55e2526", 0xbc}], 0x8, &(0x7f0000004f40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x18}}], 0x8, 0x20008000) write$P9_RLERRORu(r2, &(0x7f00000000c0)={0xe, 0x7, 0x1, {{0x1, '\x00'}, 0xffff0001}}, 0xe) removexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='trusted.overlay.impure\x00') unlink(&(0x7f0000000100)='./file0\x00') 23:42:30 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, &(0x7f00000005c0)=0x7, r0, &(0x7f0000000640)=0x8, 0x0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="4c0000001200ff09", 0x8}], 0x1}, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @multicast2}, 0x10) sendmsg(r1, &(0x7f0000000600)={&(0x7f0000000180)=@xdp={0x2c, 0xc, 0x0, 0x3a}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000200)="2f5efed3780e7a90be6ce754387af1520b81a6caa3cb569ba4604467f7", 0x1d}, {&(0x7f0000000240)="b69ce420f657b4d21a8cfc684e0d91d579a390a5a752b8c868ecbfa95dc0f9cd0879ef93e46ed37368357645a13d63676b6537ee3e87f14b58f80888eaa1057bb3edb1dbc34943d278d4dc4dea08b5c6e0ce408e7c808e710f28da52ad78facd9cae1381a11779d020d77339698251c23e47c42f2d113ba3ed5fe407d0f3a6fbbbc05b84db2038e08fd646274c39b83ed771695b5ac1b7cef1467704542e1e852a945146e4e64d6f456ed048d9a27c68a7019e813d70f188470a0e07ffc9e9511bf15b0c8dfbd479f1b99f2d7f500297f571fff0349bed035cb7d9675e449290f5f2f10c042e0c02f1fd8cb77f019e63211a191f", 0xf4}, {&(0x7f0000000340)="ec0e79132578e796f264909badf7979d5c78590be06e6cb9fe80f1ec1bde300b1fe82365177c2c37e53ec220ffb488bc3734604989022029e9d11f56bc2f4e285db943864d9389bde5cd540176596ea9", 0x50}, {&(0x7f0000000400)="7b19e1140f1312802a822f557f04d3942c337b870c2d6a0d6f323d254bf1c36a81c9bd5b47ffb62ffc9aaa1a84269831969901a99473a890f338749da8c8c6f763b55bda54aea4dc409af667e6175f4f85cef5001dab30359d68", 0xffffffffffffffb8}, {&(0x7f0000000680)="519004492d6b2add25f12015d7b674e8e673058765be36aeeaa4d10f05c9a230ab629e81de4bbd94c77e35ba9bf82faae6e673ea17d39bb8dc0397023e5901892d7fc00df325ebab6ecf2670d59fd513039d8a4e45ecbf6792be7f77e30077d97b7027a404199b9b5d541d9f7a69de5fbee72f88b7903eaa19ec0d7d83ea17863d5947d0f2cecbaadfe6caa098bec885dcc967731ea442b00a4d70986641b178f1886785d064e0b6d1f37af7490ea952ab9e02eb20c133cdd77cfe3fd4dff04f4d0d4d83bf17ea5a", 0xc8}], 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/319], 0x148}, 0x40040) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000140), &(0x7f0000000800)={0x0, 0xfb, 0x6a, 0x2, 0x81, "40d00f108d90f761524e09dcb1abd456", "8e2e8915c623fe5bd36c5c767fa809debe571f54e0abe2e8f9b31fea4c792592713918cfe266f9dca22e955db1fdcc752990058919bc46f01bc235a3308326b5692584d5c8f2f1a9c30919dd8a210a84ee4a602246"}, 0x6a, 0x2) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = socket$netlink(0x10, 0x3, 0x6) splice(r0, 0x0, r4, 0x0, 0x4ffe3, 0x0) [ 54.242639][ T5152] loop0: detected capacity change from 0 to 8 23:42:30 executing program 3: syz_open_dev$vcsu(&(0x7f0000000180), 0x1000, 0x220000) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000001, 0x10010, r0, 0x0) r4 = syz_io_uring_setup(0x66d7, &(0x7f0000000000)={0x0, 0x4244, 0x1, 0x0, 0x310, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r3, r5, &(0x7f0000000100)=@IORING_OP_WRITE={0x17, 0x2, 0x4004, @fd_index=0x1, 0x9, &(0x7f00000002c0)="67d1cdf105e0b53922b8ecbd30d869757cc3687f2a4a8bc82ab30564925886628d5b3489bce7fb9f68a5ab4f9ad412800d533dcd2f21c42ea5695752dbbb1381968281bab2002c0dec93ed462054414b6eb4143251945c93b2e86b9fc1a8de3bdd3bf829d5f94cdb9166cb4fb11114d219fa41b96e449f13ff78e8ae07cd64f9716d56bcb90a0e", 0x87}, 0x401) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xe, 0x11, r4, 0x6fdb2000) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index=0x2}, 0x0) io_uring_enter(r0, 0x75b3, 0x0, 0x0, 0x0, 0x0) 23:42:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000000240)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a0802", 0x1a, 0x8b000}], 0x0, &(0x7f0000000300)={[{@nocompress}, {@cruft}]}) sendfile(r0, r1, 0x0, 0x800000080004105) 23:42:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup(r0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0xea, 0x7, 0x7, 0x7f}, {0xdca, 0xff, 0x0, 0x8a3}]}) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x84e00, 0x75) fcntl$notify(r5, 0x402, 0x8000000b) syz_open_pts(r4, 0x0) close_range(r4, r3, 0x2) openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x109600, 0x10b) recvmmsg(r3, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x143, 0x0) [ 54.368761][ T5161] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=5161 comm=syz-executor.4 [ 54.375763][ T5181] loop3: detected capacity change from 0 to 2224 [ 54.383515][ T5186] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 23:42:30 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="010000000026050011", 0x9, 0x560}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}, {0x0, 0x0, 0x2003400}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x4400}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x10, 0xffffffffffffffff, 0xb8448000) 23:42:30 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02090fd60e9a010000000000000000ffffffbf000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x2, 0x9, &(0x7f0000000800)=[{&(0x7f0000000100)="8bce276b4dd0c96683e9e189358bfdce2ad6a146a0e985c8f3f255c7d227957c385f345490988c2a3847a1c0e2b72850937099d75fef4d83483e9b124d72ce3af8c437546f2a285ef0d32b095c05bf4ff4e04ad5065870fd205404a7c32b9f30690648df1be6df852bf237559e54b3284e32f1a40b6614af56323092921ad0bae9872cacbc4c8f9ef1c4df63683d9206cb6e29c8330067dd18ac42e462fbb3ea4fe950dc2766c3eecd8ad85887a2107af8c42c635bf18684e4e96c9df7bd6c69f1375d19a35319459f85553733f9c23eea5dcd9bc79a8cd5e9ea04247411ab", 0xdf, 0x7}, {&(0x7f0000000200)="212326ac9d743ae968349704605023ddf458f83c9f02ea1bc93caeaf4143bff0e5699fe832b9590db997c6c1245452cf1f876f49f79aff5ce93d3d1f36751919e4bc5f06df1275fcc11de4092c2659704ec54cf1335ff1ba209e", 0x5a, 0x3}, {&(0x7f0000000280)="15adfb4300a5a5f830c853f8c1115626c7c6957f7ba331183f5d481e1804281d9ea38aab57837e3f20c6eb8703911b12ec71bfe07e76f295fe96034624f59fc2a7623f9dcf533bf80c9725805582b5996b2f578f2e157a516520c6afe33677a07bdd9195f1eb3060ad5bbc3f0c9532753cf56c295d517b99c1a060", 0x7b, 0x10001}, {&(0x7f0000000300)="0ea212b23afc697426eca21c70a11959cc9d35d505450f76f59278c2151fdc29fef25467ea5fed8292d67412e7eab9508eb11ee0c8826eca33b0152fcef0cfe4ec16cd97481d0cbf87d9c6311a4f29b6b1217919db00baf0c96ef3400a1577528eb1773c8082512e952d207d656118dd67d1bcabf30013753f6635b03c4320bf1960fff23d301d932cb440951b056ac98a3b638584ffefbf4592dbbdaab1a71fb506a1", 0xa3, 0x3ff}, {&(0x7f00000003c0)="1191f9517d7f19fb7880fa3f189b1d464b34137fc2359e43286f2fdaa51343230ae6fd51ea422276f0d0cf7af080aa14893f5a61ec34d4c946456a9bb63ca775c0cfe139591c8b60c9b3a49b5af374b8a02f2dc2c7b104a3e7f3920549f6c1219176baef362873cd9cc2291531737c400e34807cc10a303ca1746fd7aaf6fa55dbc162c18bf9a63eb7d4b0c9aaf99a63e071c312d730c298d88dafd12625379913b85c6ddbaa8237897f7a2562daf30bd19fa561eaabe3b80439cd55b863fac829f4199bc79f5c0072f4400d25f04f44a311ff8c17513af142f76163991c5a8ea979e222a935293ba0ed7260531c99aa34", 0xf1, 0x4}, {&(0x7f00000004c0)="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", 0xfb, 0x1}, {&(0x7f00000005c0)="acf93a194eb4f95ebbe9459db1d1fb0636edb20455bb78a44636f3974d70608e91e2a2c9554ba768f4d8dd83253336f2f7ec86cf392625b3fc81d3706e936d2d1275fc1ce4aa5e3bd0b5395a15bf522e030e2366045123823f73dda61d8f2b261e21852acf6ad7129cf8b7d6d3d42c21f453434bbd51953ddfd1e1d7fd6f7369c5dfcb3e0dc4508122fecc65e71150333b33ff42fb9726cbc7b1e26605a3dac702da8eb497574514a5af70381c", 0xad, 0xfffffffffffff5b1}, {&(0x7f0000000680)="0f63d368f6b276cc3e14363fb9f1f1de60929382bbf8805d0825158f4504992c67ba7d2f5c225d6cea5ab9e18600d14ac7a912345abe1b102922cc7efde3a8f36f3abe00ce09902382e9b94a485fe2dbe63879bcaf56f1d3d30ed32e251f549fc0a5952855b60bc85bee50accc7faf91400dd64f97bf65a09bb6d2f10ef95da7f50c29177468", 0x86, 0x36}, {&(0x7f0000000740)="08d5a5b6fdab0f80df8e659295c619af965ff34d2f55610476721423d4c93244ccc45e84cd845bf1779ac7fa6b702082481e6273f80cb256d9428edc2d2d508dfdb0514e37140deebcb1a12e5997decb7a7f188e07b8265519c4c77aa6b4d5b6e5a1cccf2f7b2c323e4aa3b8e8fbb0a2c04d6287cce543d841e53ce4b535c06f1632481d1a6b2f9db0833afeefa93dc20569a304b4021fbac3dc9f0c2276b66a", 0xa0, 0x80}], 0x8000, &(0x7f0000000900)={[{@huge_within_size}, {@uid={'uid', 0x3d, 0xee01}}, {@huge_advise}, {@nr_blocks={'nr_blocks', 0x3d, [0x5, 0x67, 0x35, 0x70, 0x30]}}, {@huge_always}, {@huge_never}, {@huge_always}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}, {@nr_inodes={'nr_inodes', 0x3d, [0x6b, 0x42, 0x30, 0x39, 0x65, 0x38, 0x31]}}, {@huge_within_size}], [{@subj_role={'subj_role', 0x3d, '@+&$$)'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) [ 54.431220][ T5177] loop4: detected capacity change from 0 to 264192 23:42:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0xfffffffd, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x98, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x185201, 0x100) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000180)=""/107, 0x6b, 0xa0) 23:42:30 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1100000042000506826e7f33fd1e17ff00e6da3da9d37b94e7b467a7c169d9256416cfd046a7ac79a13a25396a9b6f2b984324e4d49d908a978c570fb0e8941c83230b"], 0x14}}, 0x0) bind(r1, &(0x7f0000000180)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) socket$inet(0x2, 0x5, 0x4) bind(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x1, 0x3, 0x1, {0xa, 0x4e24, 0x200002, @loopback, 0x1}}}, 0x80) write(r0, &(0x7f0000000000)="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", 0xfc) [ 54.477986][ T5177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1543 sclass=netlink_route_socket pid=5177 comm=syz-executor.4 [ 54.508528][ T5209] loop4: detected capacity change from 0 to 264192 [ 54.515374][ T5207] loop0: detected capacity change from 0 to 131124 23:42:30 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7", 0x22}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, 0x0, 0x8, 0x7ff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=r1) exit_group(0x0) [ 54.570992][ T5207] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 54.583917][ T5222] loop3: detected capacity change from 0 to 1 [ 54.593238][ T5207] ext4 filesystem being mounted at /root/syzkaller-testdir690977178/syzkaller.TQA0aI/19/file0 supports timestamps until 2038 (0x7fffffff) [ 54.634542][ T5222] loop3: p2 p3 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 54.635011][ T5222] loop3: p2 size 1073741824 extends beyond EOD, truncated 23:42:30 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f0000000280)={0x3e9f5d20, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) lstat(&(0x7f0000000300)='./file1\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc000280}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)=@delpolicy={0x9c, 0x14, 0x100, 0x70bd2d, 0x25dfdbfd, {{@in=@rand_addr=0x64010100, @in6=@local, 0x4e23, 0x8, 0x4e22, 0x9, 0xa, 0x20, 0xa0, 0x11, 0x0, r2}, 0xff, 0x2}, [@sec_ctx={0x30, 0x8, {0x2c, 0x8, 0x0, 0x15, 0x24, "ae97c0f79eaecb3071df6ab52b96a8fa2d0a01cd899bbb295c6f31f2e8b7388dc77e48a4"}}, @policy_type={0xa}, @replay_val={0x10, 0xa, {0x70bd2a, 0x70bd2b, 0x6}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) chdir(&(0x7f0000000000)='./file1\x00') r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088", 0xbc) sendfile(r3, r4, 0x0, 0x1c500) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x3, 0xa}, {@in6=@mcast2, 0x0, 0x32}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_IF_ID={0x8, 0x1f, r5}]}, 0x140}}, 0x0) [ 54.734531][ T5233] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 23:42:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) syz_open_pts(r3, 0x0) fcntl$addseals(r3, 0x409, 0xc) [ 54.782550][ T5222] loop3: p3 size 2 extends beyond EOD, truncated [ 54.792701][ T5222] loop3: p4 size 32768 extends beyond EOD, truncated [ 54.824598][ T5222] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 54.842244][ T5222] loop3: p6 size 32768 extends beyond EOD, truncated [ 54.857205][ T5222] loop3: p7 size 1073741824 extends beyond EOD, truncated [ 54.858721][ T5253] loop0: detected capacity change from 0 to 264192 [ 54.893296][ T5222] loop3: p8 size 32768 extends beyond EOD, truncated [ 54.901192][ T5222] loop3: p9 size 1073741824 extends beyond EOD, truncated [ 54.908925][ T5222] loop3: p10 size 32768 extends beyond EOD, truncated [ 54.916695][ T5222] loop3: p11 size 1073741824 extends beyond EOD, truncated [ 54.925068][ T5222] loop3: p12 size 32768 extends beyond EOD, truncated [ 54.932371][ T5222] loop3: p13 size 1073741824 extends beyond EOD, truncated 23:42:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x57d5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) syz_open_pts(r3, 0x0) fcntl$addseals(r3, 0x409, 0xc) [ 54.940760][ T5222] loop3: p14 size 32768 extends beyond EOD, truncated [ 54.948371][ T5222] loop3: p15 size 1073741824 extends beyond EOD, truncated [ 54.957024][ T5222] loop3: p16 size 32768 extends beyond EOD, truncated [ 54.964950][ T5222] loop3: p17 size 1073741824 extends beyond EOD, truncated [ 54.972903][ T5222] loop3: p18 size 32768 extends beyond EOD, truncated [ 54.981489][ T5222] loop3: p19 size 1073741824 extends beyond EOD, truncated [ 54.989618][ T5222] loop3: p20 size 32768 extends beyond EOD, truncated [ 54.997423][ T5222] loop3: p21 size 1073741824 extends beyond EOD, truncated [ 55.005547][ T5222] loop3: p22 size 32768 extends beyond EOD, truncated [ 55.013174][ T5222] loop3: p23 size 1073741824 extends beyond EOD, truncated [ 55.021811][ T5222] loop3: p24 size 32768 extends beyond EOD, truncated [ 55.029357][ T5222] loop3: p25 size 1073741824 extends beyond EOD, truncated [ 55.037840][ T5222] loop3: p26 size 32768 extends beyond EOD, truncated [ 55.045540][ T5222] loop3: p27 size 1073741824 extends beyond EOD, truncated [ 55.054174][ T5222] loop3: p28 size 32768 extends beyond EOD, truncated [ 55.062186][ T5222] loop3: p29 size 1073741824 extends beyond EOD, truncated [ 55.070385][ T5222] loop3: p30 size 32768 extends beyond EOD, truncated [ 55.077930][ T5222] loop3: p31 size 1073741824 extends beyond EOD, truncated [ 55.086192][ T5222] loop3: p32 size 32768 extends beyond EOD, truncated [ 55.093857][ T5222] loop3: p33 size 1073741824 extends beyond EOD, truncated [ 55.101829][ T5222] loop3: p34 size 32768 extends beyond EOD, truncated [ 55.109416][ T5222] loop3: p35 size 1073741824 extends beyond EOD, truncated [ 55.117405][ T5222] loop3: p36 size 32768 extends beyond EOD, truncated [ 55.124990][ T5222] loop3: p37 size 1073741824 extends beyond EOD, truncated [ 55.133178][ T5222] loop3: p38 size 32768 extends beyond EOD, truncated 23:42:31 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) close(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0xa0) clone(0x80210000, &(0x7f0000000040)="d96cc9a63ff671de8855c49a", &(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000700)="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") fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)=0x1, 0x4) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x1a3, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000001400), 0x1, 0x0) poll(&(0x7f0000001180)=[{}, {r2}, {}], 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000000000000ca95ffffffffffff0700000000000000", @ANYRES32, @ANYBLOB="00000000ffff000000000000000000000000000000000000000000008c4c7522e6765c103c315943e729f7bb147487dfd4f9e1a76eb4ee78e4fdb3f6c95fa3180b97d78a11943b0576cd83acfe0e2d9f693205dc3278b49d781fa3585d64f68b599c645aad2ae1ef801448acb6111333897590ae64", @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32, @ANYBLOB="0000000000000100"/28, @ANYRES32, @ANYBLOB="000000000100"/28, @ANYRES32, @ANYBLOB="00000000d700"/28, @ANYRES32=r2, @ANYBLOB="00000000451e00"/28, @ANYRES32=r1, @ANYBLOB="00000000ff0f00"/28]) mount$9p_tcp(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x30c0c03, &(0x7f0000000600)={'trans=tcp,', {'port', 0x3d, 0x4bffffff}, 0x2c, {[{@privport}, {@version_L}], [{@smackfshat={'smackfshat', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'fowner'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fowner_eq}, {@uid_eq}, {@subj_user={'subj_user', 0x3d, ',@/@#^}*(.$$*+(,%)_()%'}}, {@context={'context', 0x3d, 'unconfined_u'}}]}}) r3 = getuid() quotactl(0xfc, &(0x7f0000000080)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000240)='./file0\x00') 23:42:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000006980), 0x41, 0x0) r3 = inotify_init1(0x6e1ce0b182c5c3b2) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) ioctl$TCSETSF2(r4, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x811f, 0x0, "1f2053bc026763eac1a859160d33aaf3aa1e42"}) syz_open_pts(r4, 0x0) r5 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r5, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) [ 55.143342][ T5222] loop3: p39 size 1073741824 extends beyond EOD, truncated [ 55.151577][ T5222] loop3: p40 size 32768 extends beyond EOD, truncated sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006b40)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000140)="91a8fc315c165301e58972175c51d5824449c6603ade81f555763ccfd9bf41e991c87d5c779dddb4f3d2e9e56144cf7741eea82ef13d6926d479e8ae47fa8062adeddd5b0cf6162e7b34484388d4be3c8abcd2fe5d513f6fb2781bf76801ec879d0290ab6b1499280fb96db9d75f7ed6201808dae92ea4f35302a1b5a08e3091c196d98c11f97321611a8239d7e5235e64fd33c94c39922175a8ab09502854f1092bad2569f1e777930db1d5383445c6263b547fc9245e4491365cb9", 0xbc}, {&(0x7f0000000200)="e4d9ff991c9bbfac4a403bb433a2845b9c868a70e6fd82e99716f03ace18afd166ee0485c3d0100f4edb025eaa0589b82548268b9d925001171e208f217e2b087c1efc14ce3d2b91f65c7fcd232a6e8e395d737c67d1729aeeeebdb2d68224b50205afca447cf08c78c2a44bd1af93a48952a8212cb208fa38c4efa1a6169c6bd55d1a6a43bc39db624d8aa949db29f41c4fc01686da8200b08cd6f24ae317b818110d05ff247a677508e0dae4248e7c4ecf3401a2e29496fb648024be27e4519e83271572a59e26a027660a9d7da7ed74ee6966e9", 0xd5}, {&(0x7f0000000300)="37f1dddeb0b551c4cad354db42c329538a3a3ae539c897d0269cc85d2ae12721ad695410e8fbdaa0403bde29d64556a4fdc7ff6fd2b9b191b3863c279ac762ff8f4b8ff1bd40f6fe225ab8a9acae049ae9ce579f1a569b4d65edd96dcab83ec62af93321242d5951d6e9ae4d47d6f6484a1fabf853bcb93346899e9989f31abe3c4054595459afc02ae2fb66bef61100e6c9c9b272b20cd76ae9a30546cf536b0036ff6e97ccad4aa3103d45655139ac60740184cbcd72ed049c904f38a0cc5f26b9232eb65b22e686c54bf2739c2e84e539ffed4f9cb89afc62d76e40dea66fbdeb45afb3a366780d174c91793fc0488acd", 0xf2}, {&(0x7f0000000400)="02f65c938c2b5506af0fc5fb190f145298fe099a61cbc572e0a4696d6c3a206784748e4e86a55239940299060256314d3bb41e6d292c73c83f7b503167d60de7477ab0c05843b91205ea4af70068b41060e943524a60c838943a8460aacec8c8a36354621f8d81f5e541250f927961ef43aa8d57919bffd6bc9fb65a37ab095a5872207711", 0x85}, {&(0x7f00000004c0)="6c343ad9807c65a534919d0c4522bb34499f65fe78f488", 0x17}], 0x5, 0x0, 0x0, 0xaca89bb4e2b3acba}, {&(0x7f0000000580)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000000600)="8372c56e6e67d556dfa2460295a9742185d293c99bdad8b65250cb81032202f7d6", 0x21}, {&(0x7f0000000640)}, {&(0x7f0000000680)="6431c2bca586475825e95b43f942b3c4e6371d72a3ecd6707351bb9fac2c1ceb316a1f326237165f4748efcab6387943823af80d796ff47d216eccb9adf76f113f8b711285c359ef7c8c1a585a7852a0f5e054f6435e84047e3d8c9f5c8ca577b3fb78a2e6dd3a55dcb703eda12bce565cd676b5b28b9535cc991834e86eb65eb12b8a715d0a0632b74d5e32", 0x8c}, {&(0x7f0000000740)="56738672753e887f7e1a672d27b6fbcf451f39cb604a78b3298613d12920eec5e0fedd4c20ae47930434f8b35b563a14746d103102d8f04e1e56c64424486dbd8397492fb18e69b2c8f2", 0x4a}, {&(0x7f00000007c0)="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", 0x1000}], 0x5, 0x0, 0x0, 0x40000}, {&(0x7f0000001840)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000001ac0)=[{&(0x7f00000018c0)="8d2b4555ea3fc53bea373d30e90a08d71aecf6e35348881b1afb02109e30a0674e41eeeff1fd208013c0b6864c2808c2807dcc5afe972ceaa4d12c792c143d98728f2fe09628824cdbb8c91e9b93ec3ebd5791cf00bb7b30f4ded485e4f19fd27998cadbb419fdde8e16da65145f9804ca8edbf9219404c7d4b45e85be1d5e31ff6da0c3d411987813274f9031421788964ed8c45bbe90428d28b70d20488e6080b22e38d6a23b2b1bb28e632a0491e5bd8f43a904255ae3394e56e605166697909380f7b7b5", 0xc6}, {&(0x7f00000019c0)="5b60887ba82ffa7d5422fb12e395754d9d61a173086361af88c90bb762e2c22e4970e8bfc39492144f0285abaf7498c37f980134805611b62f472436cdd2e5893c8d1aced2ea5ca457fa84b5de19d60ca338a8ec7353c21c71f25a01caa8e5eb40ebb6cab0d822854f45d81edfa6afcf10d5dc5e6e576a4662d6dfedd36941a6f4198d20330a7fca585da64451a38a9ab8aca0b819695c256f98b3eb", 0x9c}, {&(0x7f0000001a80)="f7a71924cf11f3a86f0e7af0569d626ab0de545a313b8c", 0x17}], 0x3, &(0x7f0000001d40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8, 0x400}, {&(0x7f0000001e00)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000001e80)="96b28f4b9e8ded97b80c7fa9ceb9252e8c1b4b6a73ef221fdf899a4ee7894a129ba2dddf490efadeeaa1feef856f19c21957843e45079fcf709b2ee80986a89cce4c", 0x42}, {&(0x7f0000001f00)="e6d2dffdb08561b11981043473ef09cc21d757648c972067e009e711fdfd17af5b2f6cea3ba9c24d751e49fab64ebc8e3b8abd29aa072178917e395294ef51dfe31c571162910429ef5471617d9dbf491c20858e24e0b964f950a0a9bd2c01afbcd2a6195fba7dfa5d2aaa32ca2fe00f8c3e2a172f0de0ea7dbf1907701edd36d31909618ff8d87dbb0189dc0e4fb022437ed50945f053de", 0x98}, {&(0x7f0000001fc0)="e3c23c704bc175072370399f4de82ba6257eede18307fd36ddb4db8fff581eaca887a4b4943fdb4edab8109107230e5b34e266c8cb1498ce022ab7528a01741695f78d7a4ce3539bb343e0dddff6cbbb80f27e343387e9ecdf8bae7206884673e2d0ff689c843b5eb4afa8aa4847ba981c11d18f86dcb39379e7ce52d80187673f162b500cb3", 0x86}], 0x3, &(0x7f00000020c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r1, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90, 0x4001}, {&(0x7f0000002180)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000036c0)=[{&(0x7f0000002200)="ee2649981c24614b7caa97fccaa0484da3efe7e8df8e56dd3e92cfc78cfd6e17865860e8ce9fe8526e2ed583a104e24df9ae9a5cb4acae38458677bb7de2618cfd607640247a6c9610e2878b23d631ffddf1de36cdb425b5bb1e535b50c2846a8df04396e2e6df95c4df2455b7e4e152313f0582f700617d26de10b82a09f2a1e986b234cc1bb6e6be0be609d4dbf244580d255b78c5ddff253e8c76fd1482077f5f78b3e3a5130e70ee733cae789b703df9c48ed826ac4c7e479d733a841e6e41ae690ca79b253b01afafe466f7483f95b637e5f2a2b6ca0a614f2bf6787660", 0xe0}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000003300)="c7542009b3be764cae4bed11b38deeaed9d91db411f82c9475339b04fa", 0x1d}, {&(0x7f0000003340)="72f32b54ab35a4caa20ae98e4f40da267839367370e7b25d0ab10855fd3e8b5c34d8066c7ef515d605d316455cd35bb6e3db18819e314c15996d386967d395df24cf1ba24adc778f05d731eaea60c484dd9507408459f8fd7b241dd35109bf7a1018c4b17bf2179714aaba991b100e84dba7d5d1d43c38de0475edcfe054598f2f43826b56ac11aa0385d01aacb0f6a33216cb7f5d4f62968b5881f3d2d85829dbb4b7662bb9d87b32fc1022de089c30", 0xb0}, {&(0x7f0000003400)="96480bcb18c154f8b40dbecebc3d15fc879757914af203f135822b018263fdfc72454c617958e826269c58a3318f9019191e71a05b99d3f9cd8e78b962750f5f76aa8a79f6cece4056355f04048b56576411814585885b049036fdf306f20160d99f3fe50751a9c90d30fb5acce3043576f4b0f2655f378c24424ecb66bc4eb80959979f79ae63e33073d6fe2ca80832e5c855637be8c62f7ac17a90ae6a34a807f404be4e99f327529ad176fae528baf6932555e96e2d6109133a81b1ea2fb4c28ca6892adf6a60644e2473f248", 0xce}, {&(0x7f0000003500)="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", 0xfa}, {&(0x7f0000003600)="f09b33b8a27d8ffdf5b0bc38a9db57ce61b75a2cb9c07d5422dc2dcd8adbeeaac3fb8ae7efb4bd836062f3887504102089b6fe3a4a12e796b9b5829f7313106acb7d3431afac04cb242cb677c97b4f065a97d36bd5c1a673710f679c6012c94060fd11fcc358a1bf1e1d42aac05a723dfffa66f18dcf670a3fd303bc2ed6e570a2306a1a96a1bd3388ab", 0x8a}], 0x7, &(0x7f0000003a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x28, 0x1, 0x1, [r1, r0, r0, r1, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}], 0x118, 0x200480c4}, {&(0x7f0000003b40)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000006080)=[{&(0x7f0000003bc0)="4e98405605ebf961694782c9899ecf6ec4eda8c643bd73dd232c39adce85903fd2cdb69b70c57c5351396c51d775982244bd26aa29b2fceea5b5e3602df84c13109c595b5ed1b7dfbf159456823e5187d840eef8e702a3fda70d7501af1a49c69581a21a8eaa36ebc71c514234e7ed646841a6c7b723dacf5c318fc68b481b2c8d0d96823ed11ffae3ba794da766836bcc8d63ca74aa999a19fe1dfc0c8a97c0916f1b65c0da5378f58ebfb217bb3212ff37a2cc1283fb1336f17463f6424909", 0xc0}, {&(0x7f0000003c80)="c05fbe8868f4286c99dcb0ba24a4ec614a09bdf81c182bf8db723fcd073913919935c879145a1821f7a3dcbfbba85cf084d18531b7872f7a8adbd0c890efe99a190c663eecf22c", 0x47}, {&(0x7f0000003d00)="8184cc380239857f88244c919cbdbabd293d5ec44de88579f67bdd56a51fc36e4d4e2ac501a5ba67ac888763fee31b3f76a4386aefb41aad9d4d64d19f1e250579d193fdbb137c63af2048ab3ebcfd02bb437099924ba0657216d1e9b34ee17b43cf151113dd6af81243911717385d81abe316db502cc9ffdd11a98979bcc9fef8e5f4ee547a7a57e41371592cb4a0bcfbfc62d10d6de7c2e44f0806f086b76b675d86867ca85bcfb8dc4a691d7f110f9e5973bab8cc874ab2981bd30b78214ed592abefaa", 0xc5}, {&(0x7f0000003e00)="d9c39ab5075028b29abcf608d38731f5942cf4314c755b739ac7ccea0a6dc60971ded60a1bc9dd219d32d55c6b33fe7c7a0fbe45549fea11edda201b74abfcbfb2a361b3dbf72bd05b9328043e1531f47313f7d8a9271e59607917366496c7f8ef666760feca4334ba2c50667eeefc0ecdd03add9ae6bfbf80a571523e0c530f439eeadb21f28c0ab33a1f2b3e1218675d108a8f2d07469c", 0x98}, {&(0x7f0000003ec0)="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", 0x1000}, {&(0x7f0000004ec0)="67fa5704c5b35beb5dc0ba87792856f19f834baa00b1b1d7bb089ad85aaeb5f075172ac8f8b0dc752eaca1d5d6c8", 0x2e}, {&(0x7f0000004f00)="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", 0x1000}, {&(0x7f0000005f00)="2a4199a3819c444aafdd50ebe4f287a361f93745880f47f54ce6c22f002010137afbb2b84f741d13f2bef353e06d30a537f9d9a0b2884dc027b343b4a5e4e307a4814d6fa52850f40d082608dfac7f31ff0f4dde686118b4c3ef94b5899576964ac84fe40ed2c78721017bb09bb89e0273def7d147d69cdb89c1b16ed7d633e89a46ac019f19fa469a7ede142929a6faa5ae100256ab65a6fbf1f17fdfad24511ee733c7d6e9365f78dd9e44a65569617b8d09a455a4d0f35201e5e6deba1a4a49198e731753637d94aaee176d6cfbc61b6561bfc7f16d52d81ca1386c5ac2518e4df9b4802989b98a17cd12734384", 0xef}, {&(0x7f0000006000)="50a36bc52c32b67cdabdd88ee0df86f3c7fae7154a2422459fa634e1159c74ae3fec0f7306d01bc13fff7bf68e2ec5903bf1dfd9d7c8a435c8c773e4c6e4009fc6793fd4569d88972cd718ce26", 0x4d}], 0x9, &(0x7f0000006280)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x38, 0x40080}, {&(0x7f00000062c0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000006640)=[{&(0x7f0000006340)='@', 0x1}, {&(0x7f0000006380)}, {&(0x7f00000063c0)="b9834ca4b564e911c06bac4c248fe048b87437ac5ee69617752d85f5e7b74155dd57ef2adfd1a1752ab7d7bbdda633651089cb93fec40b720ddd3eae0d9359985e6bd91225fca6c51041269bb22ec565a7986dee38f801464b855a670101bdd5ef6a0db56b8ea4679dac136404d0e530bda02f2b7f94bcee9fcce74768a81f0f0916c2856246c22e2166f4c86a0828729b08cb631add5793d563726609f8efff23814f16ec59dd471c1e446517b2bb59856242ddcef4d53fad413b162b840a6e011b3dc34c9ef44b4d688109d19cee33c329046e19e9a47bb211efe310a3", 0xde}, {&(0x7f00000064c0)="f14ecf72af979d1e1259fccb1bd071361153dd9c34216e8df6d5774121139c1a7133edb3fb439fb88141793d1993d063fcf2d6ef6825b14a237a3cf6d4dbe93c6494f8404fd17353a3e6472a9a285dfedef04eaac60e5a9231bcf95f65adc4fb083bb44784a0a9a74fc9f9ad34370f9e12", 0x71}, {&(0x7f0000006540)="daa6bf3a0ad2fd6227dab65d27c445613045be76d322eadaa9b8374b10c576d1943a16e859e0b313af709f67c2d8f92a9435745f8a36697e442c5153e9c1c24959e1294f8fe9d89e64e46d5ff83b9bd444a96bc7d430f83eeac617ba25d2e286c0e2dd93e2a1bab7ae50f790fb6c48842e8ff08827a9212b7782644e0f655fc84b987206b15b9b8900704b739c151473574674d49836f69fa3037b63ab58357edb4a69c1d51ff392eea81a63ac03309b6b5260e168439451494ab0f792ce7aaba79a203ad431345fbd88092eca5c6884fa0f789158a5", 0xd6}], 0x5, &(0x7f00000069c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r1]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [r1, r1, r1, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r1, 0xffffffffffffffff, r1, r1, r2, r1, r3, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6, 0xee00}}}], 0x158, 0x800}], 0x7, 0x845) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)) ftruncate(r7, 0x2008002) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 23:42:31 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000140)='cgroup.procs\x00', &(0x7f00000001c0)='\x00'], &(0x7f00000003c0)=[&(0x7f0000000240)='cgroup.procs\x00', &(0x7f0000000280)='@]\xae\x00', &(0x7f00000002c0)='%}\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='cgroup.procs\x00', &(0x7f0000000380)='[\x00'], 0x1000) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) faccessat2(r0, &(0x7f0000000080)='./file0\x00', 0x110, 0x100) unlink(&(0x7f0000000040)='./file0\x00') [ 55.191560][ T5222] loop3: p41 size 1073741824 extends beyond EOD, truncated [ 55.205756][ T5222] loop3: p42 size 32768 extends beyond EOD, truncated [ 55.213587][ T5222] loop3: p43 size 1073741824 extends beyond EOD, truncated [ 55.222050][ T5222] loop3: p44 size 32768 extends beyond EOD, truncated [ 55.229758][ T5222] loop3: p45 size 1073741824 extends beyond EOD, truncated [ 55.230757][ T5222] loop3: p46 size 32768 extends beyond EOD, truncated [ 55.231287][ T5222] loop3: p47 size 1073741824 extends beyond EOD, truncated [ 55.231875][ T5222] loop3: p48 size 32768 extends beyond EOD, truncated [ 55.232344][ T5222] loop3: p49 size 1073741824 extends beyond EOD, truncated [ 55.232856][ T5222] loop3: p50 size 32768 extends beyond EOD, truncated [ 55.240533][ T5222] loop3: p51 size 1073741824 extends beyond EOD, truncated [ 55.243203][ T5222] loop3: p52 size 32768 extends beyond EOD, truncated [ 55.244154][ T5222] loop3: p53 size 1073741824 extends beyond EOD, truncated [ 55.244924][ T5222] loop3: p54 size 32768 extends beyond EOD, truncated [ 55.245331][ T5222] loop3: p55 size 1073741824 extends beyond EOD, truncated [ 55.245985][ T5222] loop3: p56 size 32768 extends beyond EOD, truncated [ 55.246577][ T5222] loop3: p57 size 1073741824 extends beyond EOD, truncated [ 55.247004][ T5222] loop3: p58 size 32768 extends beyond EOD, truncated [ 55.247428][ T5222] loop3: p59 size 1073741824 extends beyond EOD, truncated [ 55.247766][ T5222] loop3: p60 size 32768 extends beyond EOD, truncated [ 55.248270][ T5222] loop3: p61 size 1073741824 extends beyond EOD, truncated [ 55.248740][ T5222] loop3: p62 size 32768 extends beyond EOD, truncated [ 55.249115][ T5222] loop3: p63 size 1073741824 extends beyond EOD, truncated [ 55.249505][ T5222] loop3: p64 size 32768 extends beyond EOD, truncated [ 55.249943][ T5222] loop3: p65 size 1073741824 extends beyond EOD, truncated [ 55.250375][ T5222] loop3: p66 size 32768 extends beyond EOD, truncated [ 55.250759][ T5222] loop3: p67 size 1073741824 extends beyond EOD, truncated [ 55.251073][ T5222] loop3: p68 size 32768 extends beyond EOD, truncated [ 55.252515][ T5222] loop3: p69 size 1073741824 extends beyond EOD, truncated [ 55.252974][ T5222] loop3: p70 size 32768 extends beyond EOD, truncated [ 55.253301][ T5222] loop3: p71 size 1073741824 extends beyond EOD, truncated [ 55.257260][ T5222] loop3: p72 size 32768 extends beyond EOD, truncated [ 55.257748][ T5222] loop3: p73 size 1073741824 extends beyond EOD, truncated [ 55.258217][ T5222] loop3: p74 size 32768 extends beyond EOD, truncated [ 55.258564][ T5222] loop3: p75 size 1073741824 extends beyond EOD, truncated [ 55.258913][ T5222] loop3: p76 size 32768 extends beyond EOD, truncated [ 55.259427][ T5222] loop3: p77 size 1073741824 extends beyond EOD, truncated [ 55.259875][ T5222] loop3: p78 size 32768 extends beyond EOD, truncated [ 55.260372][ T5222] loop3: p79 size 1073741824 extends beyond EOD, truncated [ 55.260766][ T5222] loop3: p80 size 32768 extends beyond EOD, truncated [ 55.261298][ T5222] loop3: p81 size 1073741824 extends beyond EOD, truncated [ 55.261711][ T5222] loop3: p82 size 32768 extends beyond EOD, truncated [ 55.262905][ T5222] loop3: p83 size 1073741824 extends beyond EOD, truncated [ 55.263310][ T5222] loop3: p84 size 32768 extends beyond EOD, truncated [ 55.264444][ T5222] loop3: p85 size 1073741824 extends beyond EOD, truncated [ 55.265593][ T5222] loop3: p86 size 32768 extends beyond EOD, truncated [ 55.266108][ T5222] loop3: p87 size 1073741824 extends beyond EOD, truncated [ 55.266455][ T5222] loop3: p88 size 32768 extends beyond EOD, truncated [ 55.266991][ T5222] loop3: p89 size 1073741824 extends beyond EOD, truncated [ 55.267569][ T5222] loop3: p90 size 32768 extends beyond EOD, truncated [ 55.268123][ T5222] loop3: p91 size 1073741824 extends beyond EOD, truncated [ 55.268852][ T5222] loop3: p92 size 32768 extends beyond EOD, truncated [ 55.269312][ T5222] loop3: p93 size 1073741824 extends beyond EOD, truncated [ 55.271997][ T5222] loop3: p94 size 32768 extends beyond EOD, truncated [ 55.273116][ T5222] loop3: p95 size 1073741824 extends beyond EOD, truncated [ 55.273599][ T5222] loop3: p96 size 32768 extends beyond EOD, truncated [ 55.275415][ T5222] loop3: p97 size 1073741824 extends beyond EOD, truncated [ 55.276441][ T5222] loop3: p98 size 32768 extends beyond EOD, truncated [ 55.277291][ T5222] loop3: p99 size 1073741824 extends beyond EOD, truncated [ 55.278000][ T5222] loop3: p100 size 32768 extends beyond EOD, truncated [ 55.278618][ T5222] loop3: p101 size 1073741824 extends beyond EOD, truncated [ 55.279997][ T5222] loop3: p102 size 32768 extends beyond EOD, truncated [ 55.280691][ T5222] loop3: p103 size 1073741824 extends beyond EOD, truncated [ 55.281090][ T5222] loop3: p104 size 32768 extends beyond EOD, truncated [ 55.281692][ T5222] loop3: p105 size 1073741824 extends beyond EOD, truncated [ 55.282240][ T5222] loop3: p106 size 32768 extends beyond EOD, truncated [ 55.283246][ T5222] loop3: p107 size 1073741824 extends beyond EOD, truncated [ 55.284769][ T5222] loop3: p108 size 32768 extends beyond EOD, truncated [ 55.285416][ T5222] loop3: p109 size 1073741824 extends beyond EOD, truncated [ 55.291880][ T5222] loop3: p110 size 32768 extends beyond EOD, truncated [ 55.292234][ T5222] loop3: p111 size 1073741824 extends beyond EOD, truncated [ 55.292514][ T5222] loop3: p112 size 32768 extends beyond EOD, truncated [ 55.292795][ T5222] loop3: p113 size 1073741824 extends beyond EOD, truncated [ 55.293140][ T5222] loop3: p114 size 32768 extends beyond EOD, truncated [ 55.293447][ T5222] loop3: p115 size 1073741824 extends beyond EOD, truncated [ 55.294312][ T5222] loop3: p116 size 32768 extends beyond EOD, truncated [ 55.294654][ T5222] loop3: p117 size 1073741824 extends beyond EOD, truncated [ 55.295172][ T5222] loop3: p118 size 32768 extends beyond EOD, truncated [ 55.295556][ T5222] loop3: p119 size 1073741824 extends beyond EOD, truncated [ 55.295970][ T5222] loop3: p120 size 32768 extends beyond EOD, truncated [ 55.296371][ T5222] loop3: p121 size 1073741824 extends beyond EOD, truncated [ 55.296722][ T5222] loop3: p122 size 32768 extends beyond EOD, truncated [ 55.297063][ T5222] loop3: p123 size 1073741824 extends beyond EOD, truncated [ 55.297380][ T5222] loop3: p124 size 32768 extends beyond EOD, truncated [ 55.297750][ T5222] loop3: p125 size 1073741824 extends beyond EOD, truncated [ 55.298066][ T5222] loop3: p126 size 32768 extends beyond EOD, truncated [ 55.298946][ T5222] loop3: p127 size 1073741824 extends beyond EOD, truncated [ 55.299280][ T5222] loop3: p128 size 32768 extends beyond EOD, truncated [ 55.299651][ T5222] loop3: p129 size 1073741824 extends beyond EOD, truncated [ 55.300120][ T5222] loop3: p130 size 32768 extends beyond EOD, truncated [ 55.301127][ T5222] loop3: p131 size 1073741824 extends beyond EOD, truncated [ 55.301760][ T5222] loop3: p132 size 32768 extends beyond EOD, truncated [ 55.302340][ T5222] loop3: p133 size 1073741824 extends beyond EOD, truncated [ 55.302975][ T5222] loop3: p134 size 32768 extends beyond EOD, truncated [ 55.304562][ T5222] loop3: p135 size 1073741824 extends beyond EOD, truncated [ 55.305063][ T5222] loop3: p136 size 32768 extends beyond EOD, truncated [ 55.306319][ T5222] loop3: p137 size 1073741824 extends beyond EOD, truncated [ 55.306856][ T5222] loop3: p138 size 32768 extends beyond EOD, truncated [ 55.310693][ T5222] loop3: p139 size 1073741824 extends beyond EOD, truncated [ 55.311222][ T5222] loop3: p140 size 32768 extends beyond EOD, truncated [ 55.312262][ T5222] loop3: p141 size 1073741824 extends beyond EOD, truncated [ 55.312724][ T5222] loop3: p142 size 32768 extends beyond EOD, truncated [ 55.313350][ T5222] loop3: p143 size 1073741824 extends beyond EOD, truncated [ 55.314326][ T5222] loop3: p144 size 32768 extends beyond EOD, truncated [ 55.315284][ T5222] loop3: p145 size 1073741824 extends beyond EOD, truncated [ 55.315794][ T5222] loop3: p146 size 32768 extends beyond EOD, truncated [ 55.317609][ T5222] loop3: p147 size 1073741824 extends beyond EOD, truncated [ 55.318192][ T5222] loop3: p148 size 32768 extends beyond EOD, truncated [ 55.318681][ T5222] loop3: p149 size 1073741824 extends beyond EOD, truncated [ 55.319876][ T5222] loop3: p150 size 32768 extends beyond EOD, truncated 23:42:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0