Warning: Permanently added '10.128.1.15' (ECDSA) to the list of known hosts. 2021/04/21 21:00:25 fuzzer started 2021/04/21 21:00:25 dialing manager at 10.128.0.163:35225 2021/04/21 21:00:29 syscalls: 1982 2021/04/21 21:00:29 code coverage: enabled 2021/04/21 21:00:29 comparison tracing: enabled 2021/04/21 21:00:29 extra coverage: enabled 2021/04/21 21:00:29 setuid sandbox: enabled 2021/04/21 21:00:29 namespace sandbox: enabled 2021/04/21 21:00:29 Android sandbox: enabled 2021/04/21 21:00:29 fault injection: enabled 2021/04/21 21:00:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/21 21:00:29 net packet injection: /dev/net/tun does not exist 2021/04/21 21:00:29 net device setup: enabled 2021/04/21 21:00:29 concurrency sanitizer: enabled 2021/04/21 21:00:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/21 21:00:29 USB emulation: /dev/raw-gadget does not exist 2021/04/21 21:00:29 hci packet injection: /dev/vhci does not exist 2021/04/21 21:00:29 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/04/21 21:00:29 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/21 21:00:30 suppressing KCSAN reports in functions: 'tick_sched_timer' 'do_readlinkat' 'ext4_da_write_end' 'ext4_writepages' 'step_into' 'do_select' 'xas_clear_mark' '__writeback_single_inode' 'dd_has_work' 'do_signal_stop' 'kauditd_thread' 'expire_timers' '__process_echoes' '__xa_clear_mark' 'shmem_unlink' 'fast_dput' 'alloc_pid' '__mark_inode_dirty' '__ext4_new_inode' 'n_tty_receive_buf_common' 'do_sys_poll' 'ext4_free_inodes_count' 'futex_wait_queue_me' 'put_pipe_info' 'blk_mq_dispatch_rq_list' 'blk_mq_rq_ctx_init' 'blk_mq_sched_dispatch_requests' 'shmem_file_read_iter' 'xas_find_marked' 'ext4_sync_file' 'generic_write_end' 'do_nanosleep' 'ext4_free_inode' 2021/04/21 21:00:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/21 21:00:30 fetching corpus: 50, signal 10571/14401 (executing program) 2021/04/21 21:00:30 fetching corpus: 100, signal 21927/27448 (executing program) 2021/04/21 21:00:30 fetching corpus: 150, signal 27413/34575 (executing program) 2021/04/21 21:00:30 fetching corpus: 200, signal 34794/43472 (executing program) 2021/04/21 21:00:31 fetching corpus: 250, signal 38183/48441 (executing program) 2021/04/21 21:00:31 fetching corpus: 300, signal 41587/53358 (executing program) 2021/04/21 21:00:31 fetching corpus: 350, signal 46793/59905 (executing program) 2021/04/21 21:00:31 fetching corpus: 400, signal 50117/64616 (executing program) 2021/04/21 21:00:31 fetching corpus: 450, signal 51524/67523 (executing program) 2021/04/21 21:00:31 fetching corpus: 500, signal 53926/71311 (executing program) 2021/04/21 21:00:31 fetching corpus: 550, signal 58385/76955 (executing program) 2021/04/21 21:00:31 fetching corpus: 600, signal 59634/79619 (executing program) 2021/04/21 21:00:31 fetching corpus: 650, signal 62539/83700 (executing program) 2021/04/21 21:00:31 fetching corpus: 700, signal 64330/86776 (executing program) 2021/04/21 21:00:31 fetching corpus: 750, signal 67230/90779 (executing program) 2021/04/21 21:00:31 fetching corpus: 800, signal 69049/93845 (executing program) 2021/04/21 21:00:31 fetching corpus: 850, signal 71034/97035 (executing program) 2021/04/21 21:00:31 fetching corpus: 900, signal 72875/100060 (executing program) 2021/04/21 21:00:31 fetching corpus: 950, signal 74745/103037 (executing program) 2021/04/21 21:00:31 fetching corpus: 1000, signal 76902/106273 (executing program) 2021/04/21 21:00:31 fetching corpus: 1050, signal 78743/109211 (executing program) 2021/04/21 21:00:31 fetching corpus: 1100, signal 80839/112311 (executing program) 2021/04/21 21:00:32 fetching corpus: 1150, signal 82676/115183 (executing program) 2021/04/21 21:00:32 fetching corpus: 1200, signal 83929/117543 (executing program) 2021/04/21 21:00:32 fetching corpus: 1250, signal 85251/119922 (executing program) 2021/04/21 21:00:32 fetching corpus: 1300, signal 86420/122205 (executing program) 2021/04/21 21:00:32 fetching corpus: 1350, signal 87083/124081 (executing program) 2021/04/21 21:00:32 fetching corpus: 1400, signal 88114/126196 (executing program) 2021/04/21 21:00:32 fetching corpus: 1450, signal 89474/128549 (executing program) 2021/04/21 21:00:32 fetching corpus: 1500, signal 90375/130517 (executing program) 2021/04/21 21:00:32 fetching corpus: 1550, signal 91932/132958 (executing program) 2021/04/21 21:00:32 fetching corpus: 1600, signal 92805/134909 (executing program) 2021/04/21 21:00:32 fetching corpus: 1650, signal 93543/136749 (executing program) 2021/04/21 21:00:32 fetching corpus: 1700, signal 94403/138632 (executing program) 2021/04/21 21:00:32 fetching corpus: 1750, signal 95432/140615 (executing program) 2021/04/21 21:00:32 fetching corpus: 1800, signal 96548/142630 (executing program) 2021/04/21 21:00:32 fetching corpus: 1850, signal 97187/144334 (executing program) 2021/04/21 21:00:32 fetching corpus: 1900, signal 98797/146686 (executing program) 2021/04/21 21:00:32 fetching corpus: 1950, signal 100044/148776 (executing program) 2021/04/21 21:00:32 fetching corpus: 2000, signal 100936/150590 (executing program) 2021/04/21 21:00:32 fetching corpus: 2050, signal 102169/152616 (executing program) 2021/04/21 21:00:32 fetching corpus: 2100, signal 103615/154754 (executing program) 2021/04/21 21:00:33 fetching corpus: 2150, signal 104440/156522 (executing program) 2021/04/21 21:00:33 fetching corpus: 2200, signal 105603/158456 (executing program) 2021/04/21 21:00:33 fetching corpus: 2250, signal 106916/160475 (executing program) 2021/04/21 21:00:33 fetching corpus: 2300, signal 107563/162032 (executing program) 2021/04/21 21:00:33 fetching corpus: 2350, signal 108329/163691 (executing program) 2021/04/21 21:00:33 fetching corpus: 2400, signal 109953/165828 (executing program) 2021/04/21 21:00:33 fetching corpus: 2450, signal 110932/167642 (executing program) 2021/04/21 21:00:33 fetching corpus: 2500, signal 111939/169392 (executing program) 2021/04/21 21:00:33 fetching corpus: 2550, signal 112697/171001 (executing program) 2021/04/21 21:00:33 fetching corpus: 2600, signal 113577/172653 (executing program) 2021/04/21 21:00:33 fetching corpus: 2650, signal 114159/174083 (executing program) 2021/04/21 21:00:33 fetching corpus: 2700, signal 114903/175569 (executing program) 2021/04/21 21:00:33 fetching corpus: 2750, signal 115996/177303 (executing program) 2021/04/21 21:00:33 fetching corpus: 2800, signal 116786/178848 (executing program) 2021/04/21 21:00:33 fetching corpus: 2850, signal 117257/180224 (executing program) 2021/04/21 21:00:33 fetching corpus: 2899, signal 118228/181832 (executing program) 2021/04/21 21:00:33 fetching corpus: 2948, signal 119060/183332 (executing program) 2021/04/21 21:00:33 fetching corpus: 2998, signal 119705/184734 (executing program) 2021/04/21 21:00:33 fetching corpus: 3048, signal 120138/186042 (executing program) 2021/04/21 21:00:34 fetching corpus: 3098, signal 120773/187444 (executing program) 2021/04/21 21:00:34 fetching corpus: 3148, signal 121386/188823 (executing program) 2021/04/21 21:00:34 fetching corpus: 3198, signal 122387/190389 (executing program) 2021/04/21 21:00:34 fetching corpus: 3248, signal 123002/191702 (executing program) 2021/04/21 21:00:34 fetching corpus: 3298, signal 123652/193038 (executing program) 2021/04/21 21:00:34 fetching corpus: 3347, signal 124148/194312 (executing program) 2021/04/21 21:00:34 fetching corpus: 3397, signal 124563/195530 (executing program) 2021/04/21 21:00:34 fetching corpus: 3447, signal 125296/196835 (executing program) 2021/04/21 21:00:34 fetching corpus: 3497, signal 125701/198053 (executing program) 2021/04/21 21:00:34 fetching corpus: 3547, signal 126198/199255 (executing program) 2021/04/21 21:00:34 fetching corpus: 3597, signal 127318/200731 (executing program) 2021/04/21 21:00:34 fetching corpus: 3646, signal 128074/202062 (executing program) 2021/04/21 21:00:34 fetching corpus: 3696, signal 128654/203289 (executing program) 2021/04/21 21:00:34 fetching corpus: 3746, signal 129100/204453 (executing program) 2021/04/21 21:00:34 fetching corpus: 3796, signal 129786/205747 (executing program) 2021/04/21 21:00:34 fetching corpus: 3846, signal 130382/206975 (executing program) 2021/04/21 21:00:34 fetching corpus: 3896, signal 131297/208318 (executing program) 2021/04/21 21:00:34 fetching corpus: 3946, signal 131676/209472 (executing program) 2021/04/21 21:00:34 fetching corpus: 3996, signal 132197/210634 (executing program) 2021/04/21 21:00:34 fetching corpus: 4046, signal 132938/211843 (executing program) 2021/04/21 21:00:35 fetching corpus: 4096, signal 133790/213114 (executing program) 2021/04/21 21:00:35 fetching corpus: 4146, signal 134485/214360 (executing program) 2021/04/21 21:00:35 fetching corpus: 4196, signal 134891/215433 (executing program) 2021/04/21 21:00:35 fetching corpus: 4246, signal 135948/216720 (executing program) 2021/04/21 21:00:35 fetching corpus: 4296, signal 136563/217862 (executing program) 2021/04/21 21:00:35 fetching corpus: 4346, signal 137356/219015 (executing program) 2021/04/21 21:00:35 fetching corpus: 4396, signal 137964/220068 (executing program) 2021/04/21 21:00:35 fetching corpus: 4446, signal 138613/221208 (executing program) 2021/04/21 21:00:35 fetching corpus: 4496, signal 139394/222381 (executing program) 2021/04/21 21:00:35 fetching corpus: 4546, signal 139903/223382 (executing program) 2021/04/21 21:00:35 fetching corpus: 4596, signal 140760/224522 (executing program) 2021/04/21 21:00:35 fetching corpus: 4646, signal 141291/225588 (executing program) 2021/04/21 21:00:35 fetching corpus: 4696, signal 141782/226621 (executing program) 2021/04/21 21:00:35 fetching corpus: 4746, signal 142534/227676 (executing program) 2021/04/21 21:00:35 fetching corpus: 4795, signal 143063/228721 (executing program) 2021/04/21 21:00:35 fetching corpus: 4845, signal 143431/229639 (executing program) 2021/04/21 21:00:35 fetching corpus: 4895, signal 144127/230718 (executing program) 2021/04/21 21:00:36 fetching corpus: 4945, signal 144625/231685 (executing program) 2021/04/21 21:00:36 fetching corpus: 4995, signal 144994/232648 (executing program) 2021/04/21 21:00:36 fetching corpus: 5045, signal 145471/233603 (executing program) 2021/04/21 21:00:36 fetching corpus: 5095, signal 146116/234644 (executing program) 2021/04/21 21:00:36 fetching corpus: 5145, signal 146589/235613 (executing program) 2021/04/21 21:00:36 fetching corpus: 5195, signal 147002/236527 (executing program) 2021/04/21 21:00:36 fetching corpus: 5245, signal 147514/237498 (executing program) 2021/04/21 21:00:36 fetching corpus: 5295, signal 147997/238445 (executing program) 2021/04/21 21:00:36 fetching corpus: 5345, signal 148400/239372 (executing program) 2021/04/21 21:00:36 fetching corpus: 5395, signal 148986/240283 (executing program) 2021/04/21 21:00:36 fetching corpus: 5444, signal 149374/241158 (executing program) 2021/04/21 21:00:36 fetching corpus: 5494, signal 149763/242035 (executing program) 2021/04/21 21:00:36 fetching corpus: 5544, signal 150242/242961 (executing program) 2021/04/21 21:00:36 fetching corpus: 5594, signal 150950/243852 (executing program) 2021/04/21 21:00:36 fetching corpus: 5644, signal 151422/244686 (executing program) 2021/04/21 21:00:36 fetching corpus: 5693, signal 151953/245534 (executing program) 2021/04/21 21:00:36 fetching corpus: 5743, signal 152435/246393 (executing program) 2021/04/21 21:00:36 fetching corpus: 5793, signal 152914/247241 (executing program) 2021/04/21 21:00:36 fetching corpus: 5843, signal 153293/248090 (executing program) 2021/04/21 21:00:36 fetching corpus: 5893, signal 153959/248905 (executing program) 2021/04/21 21:00:36 fetching corpus: 5942, signal 154586/249790 (executing program) 2021/04/21 21:00:36 fetching corpus: 5992, signal 155260/250646 (executing program) 2021/04/21 21:00:37 fetching corpus: 6042, signal 155864/251472 (executing program) 2021/04/21 21:00:37 fetching corpus: 6092, signal 156141/252279 (executing program) 2021/04/21 21:00:37 fetching corpus: 6142, signal 156657/253099 (executing program) 2021/04/21 21:00:37 fetching corpus: 6192, signal 156998/253877 (executing program) 2021/04/21 21:00:37 fetching corpus: 6242, signal 157566/254680 (executing program) 2021/04/21 21:00:37 fetching corpus: 6292, signal 157882/255448 (executing program) 2021/04/21 21:00:37 fetching corpus: 6342, signal 158299/256235 (executing program) 2021/04/21 21:00:37 fetching corpus: 6392, signal 159076/256354 (executing program) 2021/04/21 21:00:37 fetching corpus: 6442, signal 159428/256354 (executing program) 2021/04/21 21:00:37 fetching corpus: 6492, signal 159721/256354 (executing program) 2021/04/21 21:00:37 fetching corpus: 6542, signal 160036/256356 (executing program) 2021/04/21 21:00:37 fetching corpus: 6591, signal 160584/256356 (executing program) 2021/04/21 21:00:37 fetching corpus: 6641, signal 160858/256356 (executing program) 2021/04/21 21:00:37 fetching corpus: 6691, signal 161214/256357 (executing program) 2021/04/21 21:00:37 fetching corpus: 6741, signal 161453/256357 (executing program) 2021/04/21 21:00:37 fetching corpus: 6791, signal 161774/256357 (executing program) 2021/04/21 21:00:37 fetching corpus: 6841, signal 162276/256358 (executing program) 2021/04/21 21:00:37 fetching corpus: 6891, signal 162810/256358 (executing program) 2021/04/21 21:00:37 fetching corpus: 6941, signal 163315/256358 (executing program) 2021/04/21 21:00:37 fetching corpus: 6991, signal 163843/256358 (executing program) 2021/04/21 21:00:38 fetching corpus: 7041, signal 164215/256358 (executing program) 2021/04/21 21:00:38 fetching corpus: 7091, signal 164559/256358 (executing program) 2021/04/21 21:00:38 fetching corpus: 7141, signal 164993/256358 (executing program) 2021/04/21 21:00:38 fetching corpus: 7191, signal 165271/256358 (executing program) 2021/04/21 21:00:38 fetching corpus: 7241, signal 165813/256358 (executing program) 2021/04/21 21:00:38 fetching corpus: 7291, signal 166084/256358 (executing program) 2021/04/21 21:00:38 fetching corpus: 7341, signal 166361/256358 (executing program) 2021/04/21 21:00:38 fetching corpus: 7391, signal 166771/256358 (executing program) 2021/04/21 21:00:38 fetching corpus: 7441, signal 167116/256364 (executing program) 2021/04/21 21:00:38 fetching corpus: 7491, signal 167737/256364 (executing program) 2021/04/21 21:00:38 fetching corpus: 7541, signal 167988/256364 (executing program) 2021/04/21 21:00:38 fetching corpus: 7591, signal 168508/256367 (executing program) 2021/04/21 21:00:38 fetching corpus: 7641, signal 168860/256373 (executing program) 2021/04/21 21:00:38 fetching corpus: 7691, signal 169439/256376 (executing program) 2021/04/21 21:00:38 fetching corpus: 7741, signal 169831/256376 (executing program) 2021/04/21 21:00:38 fetching corpus: 7791, signal 170456/256376 (executing program) 2021/04/21 21:00:38 fetching corpus: 7841, signal 171339/256376 (executing program) 2021/04/21 21:00:38 fetching corpus: 7890, signal 171819/256376 (executing program) 2021/04/21 21:00:38 fetching corpus: 7940, signal 172274/256376 (executing program) 2021/04/21 21:00:38 fetching corpus: 7990, signal 172627/256376 (executing program) 2021/04/21 21:00:38 fetching corpus: 8039, signal 172963/256376 (executing program) 2021/04/21 21:00:38 fetching corpus: 8088, signal 173241/256376 (executing program) 2021/04/21 21:00:38 fetching corpus: 8138, signal 173871/256378 (executing program) 2021/04/21 21:00:38 fetching corpus: 8188, signal 174210/256378 (executing program) 2021/04/21 21:00:39 fetching corpus: 8238, signal 174505/256378 (executing program) 2021/04/21 21:00:39 fetching corpus: 8288, signal 174808/256380 (executing program) 2021/04/21 21:00:39 fetching corpus: 8338, signal 175131/256380 (executing program) 2021/04/21 21:00:39 fetching corpus: 8388, signal 175392/256380 (executing program) 2021/04/21 21:00:39 fetching corpus: 8438, signal 175903/256380 (executing program) 2021/04/21 21:00:39 fetching corpus: 8488, signal 176151/256380 (executing program) 2021/04/21 21:00:39 fetching corpus: 8538, signal 176498/256380 (executing program) 2021/04/21 21:00:39 fetching corpus: 8588, signal 176851/256380 (executing program) 2021/04/21 21:00:39 fetching corpus: 8638, signal 177517/256380 (executing program) 2021/04/21 21:00:39 fetching corpus: 8687, signal 177866/256383 (executing program) 2021/04/21 21:00:39 fetching corpus: 8737, signal 178309/256383 (executing program) 2021/04/21 21:00:39 fetching corpus: 8787, signal 178571/256383 (executing program) 2021/04/21 21:00:39 fetching corpus: 8837, signal 178918/256383 (executing program) 2021/04/21 21:00:39 fetching corpus: 8887, signal 179413/256383 (executing program) 2021/04/21 21:00:39 fetching corpus: 8937, signal 179755/256383 (executing program) 2021/04/21 21:00:39 fetching corpus: 8987, signal 180013/256383 (executing program) 2021/04/21 21:00:39 fetching corpus: 9037, signal 180347/256383 (executing program) 2021/04/21 21:00:39 fetching corpus: 9087, signal 180613/256383 (executing program) 2021/04/21 21:00:39 fetching corpus: 9137, signal 180831/256383 (executing program) 2021/04/21 21:00:39 fetching corpus: 9187, signal 181311/256383 (executing program) 2021/04/21 21:00:39 fetching corpus: 9237, signal 182028/256383 (executing program) 2021/04/21 21:00:40 fetching corpus: 9287, signal 182466/256383 (executing program) 2021/04/21 21:00:40 fetching corpus: 9337, signal 182754/256383 (executing program) 2021/04/21 21:00:40 fetching corpus: 9387, signal 182972/256383 (executing program) 2021/04/21 21:00:40 fetching corpus: 9437, signal 183249/256383 (executing program) 2021/04/21 21:00:40 fetching corpus: 9487, signal 183577/256384 (executing program) 2021/04/21 21:00:40 fetching corpus: 9536, signal 183807/256384 (executing program) 2021/04/21 21:00:40 fetching corpus: 9586, signal 184189/256384 (executing program) 2021/04/21 21:00:40 fetching corpus: 9636, signal 184381/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 9686, signal 184693/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 9736, signal 184967/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 9786, signal 185243/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 9836, signal 186395/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 9886, signal 186778/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 9936, signal 187227/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 9986, signal 187564/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 10036, signal 187915/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 10086, signal 188170/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 10136, signal 188478/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 10186, signal 188798/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 10236, signal 189211/256394 (executing program) 2021/04/21 21:00:40 fetching corpus: 10286, signal 189486/256415 (executing program) 2021/04/21 21:00:40 fetching corpus: 10336, signal 189726/256415 (executing program) 2021/04/21 21:00:40 fetching corpus: 10385, signal 190023/256415 (executing program) 2021/04/21 21:00:40 fetching corpus: 10435, signal 190296/256415 (executing program) 2021/04/21 21:00:41 fetching corpus: 10485, signal 190642/256415 (executing program) 2021/04/21 21:00:41 fetching corpus: 10535, signal 190970/256415 (executing program) 2021/04/21 21:00:41 fetching corpus: 10585, signal 191348/256415 (executing program) 2021/04/21 21:00:41 fetching corpus: 10635, signal 191729/256415 (executing program) 2021/04/21 21:00:41 fetching corpus: 10685, signal 192270/256415 (executing program) 2021/04/21 21:00:41 fetching corpus: 10735, signal 192509/256415 (executing program) 2021/04/21 21:00:41 fetching corpus: 10785, signal 192706/256415 (executing program) 2021/04/21 21:00:41 fetching corpus: 10835, signal 192984/256415 (executing program) 2021/04/21 21:00:41 fetching corpus: 10885, signal 193267/256415 (executing program) 2021/04/21 21:00:41 fetching corpus: 10934, signal 193606/256416 (executing program) 2021/04/21 21:00:41 fetching corpus: 10984, signal 193798/256416 (executing program) 2021/04/21 21:00:41 fetching corpus: 11034, signal 194162/256416 (executing program) 2021/04/21 21:00:41 fetching corpus: 11084, signal 194588/256416 (executing program) 2021/04/21 21:00:41 fetching corpus: 11133, signal 194804/256416 (executing program) 2021/04/21 21:00:41 fetching corpus: 11183, signal 195188/256416 (executing program) 2021/04/21 21:00:41 fetching corpus: 11233, signal 195444/256416 (executing program) 2021/04/21 21:00:41 fetching corpus: 11283, signal 195860/256416 (executing program) 2021/04/21 21:00:41 fetching corpus: 11333, signal 196180/256416 (executing program) 2021/04/21 21:00:41 fetching corpus: 11383, signal 196577/256416 (executing program) 2021/04/21 21:00:41 fetching corpus: 11433, signal 196894/256416 (executing program) 2021/04/21 21:00:41 fetching corpus: 11483, signal 197135/256416 (executing program) 2021/04/21 21:00:42 fetching corpus: 11533, signal 197375/256416 (executing program) 2021/04/21 21:00:42 fetching corpus: 11582, signal 197576/256421 (executing program) 2021/04/21 21:00:42 fetching corpus: 11631, signal 197817/256423 (executing program) 2021/04/21 21:00:42 fetching corpus: 11680, signal 198093/256423 (executing program) 2021/04/21 21:00:42 fetching corpus: 11729, signal 198322/256423 (executing program) 2021/04/21 21:00:42 fetching corpus: 11779, signal 198523/256423 (executing program) 2021/04/21 21:00:42 fetching corpus: 11829, signal 198788/256423 (executing program) 2021/04/21 21:00:42 fetching corpus: 11879, signal 198981/256423 (executing program) 2021/04/21 21:00:42 fetching corpus: 11929, signal 199327/256423 (executing program) 2021/04/21 21:00:42 fetching corpus: 11979, signal 199516/256423 (executing program) 2021/04/21 21:00:42 fetching corpus: 12029, signal 199778/256423 (executing program) 2021/04/21 21:00:42 fetching corpus: 12078, signal 200114/256423 (executing program) 2021/04/21 21:00:42 fetching corpus: 12128, signal 200358/256423 (executing program) 2021/04/21 21:00:42 fetching corpus: 12177, signal 200608/256425 (executing program) 2021/04/21 21:00:42 fetching corpus: 12227, signal 200884/256425 (executing program) 2021/04/21 21:00:42 fetching corpus: 12277, signal 201214/256425 (executing program) 2021/04/21 21:00:42 fetching corpus: 12327, signal 201590/256425 (executing program) 2021/04/21 21:00:42 fetching corpus: 12376, signal 201760/256425 (executing program) 2021/04/21 21:00:42 fetching corpus: 12426, signal 202037/256426 (executing program) 2021/04/21 21:00:42 fetching corpus: 12476, signal 202341/256426 (executing program) 2021/04/21 21:00:42 fetching corpus: 12526, signal 202550/256426 (executing program) 2021/04/21 21:00:42 fetching corpus: 12576, signal 202750/256426 (executing program) 2021/04/21 21:00:43 fetching corpus: 12626, signal 203037/256426 (executing program) 2021/04/21 21:00:43 fetching corpus: 12676, signal 203338/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 12725, signal 203636/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 12774, signal 203897/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 12824, signal 204288/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 12873, signal 204543/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 12923, signal 204802/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 12972, signal 204981/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 13022, signal 205198/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 13072, signal 205820/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 13122, signal 205991/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 13172, signal 206187/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 13222, signal 206476/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 13272, signal 206643/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 13322, signal 206824/256481 (executing program) 2021/04/21 21:00:43 fetching corpus: 13371, signal 207368/256483 (executing program) 2021/04/21 21:00:43 fetching corpus: 13420, signal 207555/256484 (executing program) 2021/04/21 21:00:43 fetching corpus: 13470, signal 207805/256485 (executing program) 2021/04/21 21:00:43 fetching corpus: 13520, signal 208098/256485 (executing program) 2021/04/21 21:00:43 fetching corpus: 13570, signal 208365/256485 (executing program) 2021/04/21 21:00:43 fetching corpus: 13620, signal 208599/256485 (executing program) 2021/04/21 21:00:43 fetching corpus: 13670, signal 208853/256486 (executing program) 2021/04/21 21:00:44 fetching corpus: 13720, signal 209047/256486 (executing program) 2021/04/21 21:00:44 fetching corpus: 13770, signal 209276/256486 (executing program) 2021/04/21 21:00:44 fetching corpus: 13820, signal 209442/256486 (executing program) 2021/04/21 21:00:44 fetching corpus: 13870, signal 209666/256486 (executing program) 2021/04/21 21:00:44 fetching corpus: 13920, signal 209927/256494 (executing program) 2021/04/21 21:00:44 fetching corpus: 13970, signal 210110/256494 (executing program) 2021/04/21 21:00:44 fetching corpus: 14020, signal 210270/256494 (executing program) 2021/04/21 21:00:44 fetching corpus: 14070, signal 210525/256494 (executing program) 2021/04/21 21:00:44 fetching corpus: 14120, signal 210893/256494 (executing program) 2021/04/21 21:00:44 fetching corpus: 14170, signal 211089/256494 (executing program) 2021/04/21 21:00:44 fetching corpus: 14220, signal 211363/256494 (executing program) 2021/04/21 21:00:44 fetching corpus: 14270, signal 211599/256500 (executing program) 2021/04/21 21:00:44 fetching corpus: 14320, signal 211839/256500 (executing program) 2021/04/21 21:00:44 fetching corpus: 14370, signal 211991/256500 (executing program) 2021/04/21 21:00:44 fetching corpus: 14419, signal 212165/256507 (executing program) 2021/04/21 21:00:44 fetching corpus: 14469, signal 212591/256507 (executing program) 2021/04/21 21:00:44 fetching corpus: 14519, signal 212879/256507 (executing program) 2021/04/21 21:00:44 fetching corpus: 14569, signal 213130/256507 (executing program) 2021/04/21 21:00:44 fetching corpus: 14618, signal 213317/256507 (executing program) 2021/04/21 21:00:44 fetching corpus: 14668, signal 213706/256509 (executing program) 2021/04/21 21:00:44 fetching corpus: 14718, signal 213925/256509 (executing program) 2021/04/21 21:00:45 fetching corpus: 14768, signal 214125/256541 (executing program) 2021/04/21 21:00:45 fetching corpus: 14818, signal 214351/256541 (executing program) 2021/04/21 21:00:45 fetching corpus: 14866, signal 214562/256541 (executing program) 2021/04/21 21:00:45 fetching corpus: 14913, signal 214799/256541 (executing program) 2021/04/21 21:00:45 fetching corpus: 14963, signal 214945/256552 (executing program) 2021/04/21 21:00:45 fetching corpus: 15013, signal 215248/256552 (executing program) 2021/04/21 21:00:45 fetching corpus: 15063, signal 215499/256552 (executing program) 2021/04/21 21:00:45 fetching corpus: 15113, signal 215762/256552 (executing program) 2021/04/21 21:00:45 fetching corpus: 15163, signal 215995/256552 (executing program) 2021/04/21 21:00:45 fetching corpus: 15213, signal 216195/256552 (executing program) 2021/04/21 21:00:45 fetching corpus: 15263, signal 216466/256552 (executing program) 2021/04/21 21:00:45 fetching corpus: 15313, signal 216624/256552 (executing program) 2021/04/21 21:00:45 fetching corpus: 15363, signal 216787/256552 (executing program) 2021/04/21 21:00:45 fetching corpus: 15413, signal 216989/256552 (executing program) 2021/04/21 21:00:45 fetching corpus: 15463, signal 217153/256552 (executing program) 2021/04/21 21:00:45 fetching corpus: 15513, signal 217343/256554 (executing program) 2021/04/21 21:00:45 fetching corpus: 15563, signal 217556/256558 (executing program) 2021/04/21 21:00:45 fetching corpus: 15613, signal 217806/256558 (executing program) 2021/04/21 21:00:45 fetching corpus: 15663, signal 217993/256558 (executing program) 2021/04/21 21:00:45 fetching corpus: 15713, signal 218253/256560 (executing program) 2021/04/21 21:00:46 fetching corpus: 15762, signal 218569/256560 (executing program) 2021/04/21 21:00:46 fetching corpus: 15811, signal 218762/256564 (executing program) 2021/04/21 21:00:46 fetching corpus: 15861, signal 218934/256564 (executing program) 2021/04/21 21:00:46 fetching corpus: 15909, signal 219126/256564 (executing program) 2021/04/21 21:00:46 fetching corpus: 15959, signal 219490/256564 (executing program) 2021/04/21 21:00:46 fetching corpus: 16009, signal 219711/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16059, signal 219881/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16109, signal 220081/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16158, signal 220259/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16208, signal 220539/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16257, signal 220716/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16306, signal 220962/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16356, signal 221153/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16406, signal 221386/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16456, signal 221577/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16506, signal 221840/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16556, signal 221979/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16606, signal 222190/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16656, signal 222541/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16706, signal 222713/256578 (executing program) 2021/04/21 21:00:46 fetching corpus: 16755, signal 222860/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 16805, signal 223299/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 16855, signal 223526/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 16905, signal 223733/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 16955, signal 223907/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17005, signal 224171/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17055, signal 224316/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17105, signal 224460/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17155, signal 224604/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17204, signal 224795/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17254, signal 225006/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17304, signal 225164/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17354, signal 225348/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17404, signal 225491/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17454, signal 225739/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17504, signal 225950/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17554, signal 226145/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17604, signal 226337/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17654, signal 226495/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17704, signal 226685/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17754, signal 226888/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17803, signal 227112/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17853, signal 227342/256578 (executing program) 2021/04/21 21:00:47 fetching corpus: 17903, signal 227505/256578 (executing program) 2021/04/21 21:00:48 fetching corpus: 17953, signal 227760/256578 (executing program) 2021/04/21 21:00:48 fetching corpus: 18002, signal 227977/256578 (executing program) 2021/04/21 21:00:48 fetching corpus: 18052, signal 228193/256578 (executing program) 2021/04/21 21:00:48 fetching corpus: 18102, signal 228355/256583 (executing program) 2021/04/21 21:00:48 fetching corpus: 18151, signal 228549/256583 (executing program) 2021/04/21 21:00:48 fetching corpus: 18201, signal 228798/256583 (executing program) 2021/04/21 21:00:48 fetching corpus: 18251, signal 228958/256583 (executing program) 2021/04/21 21:00:48 fetching corpus: 18300, signal 229188/256585 (executing program) 2021/04/21 21:00:48 fetching corpus: 18350, signal 229376/256585 (executing program) 2021/04/21 21:00:48 fetching corpus: 18400, signal 229651/256585 (executing program) 2021/04/21 21:00:48 fetching corpus: 18450, signal 229907/256588 (executing program) 2021/04/21 21:00:48 fetching corpus: 18500, signal 230054/256588 (executing program) 2021/04/21 21:00:48 fetching corpus: 18550, signal 230342/256588 (executing program) 2021/04/21 21:00:48 fetching corpus: 18600, signal 230604/256588 (executing program) 2021/04/21 21:00:48 fetching corpus: 18650, signal 230802/256588 (executing program) 2021/04/21 21:00:48 fetching corpus: 18700, signal 231055/256588 (executing program) 2021/04/21 21:00:48 fetching corpus: 18750, signal 231309/256618 (executing program) 2021/04/21 21:00:48 fetching corpus: 18800, signal 231514/256618 (executing program) 2021/04/21 21:00:48 fetching corpus: 18850, signal 231749/256618 (executing program) 2021/04/21 21:00:48 fetching corpus: 18900, signal 231986/256618 (executing program) 2021/04/21 21:00:49 fetching corpus: 18949, signal 232276/256618 (executing program) 2021/04/21 21:00:49 fetching corpus: 18998, signal 232461/256619 (executing program) 2021/04/21 21:00:49 fetching corpus: 19047, signal 232655/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19097, signal 232834/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19146, signal 233044/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19196, signal 233189/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19246, signal 233331/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19296, signal 233479/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19346, signal 233668/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19396, signal 233887/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19446, signal 234147/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19496, signal 234371/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19546, signal 234521/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19596, signal 234726/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19646, signal 235024/256620 (executing program) 2021/04/21 21:00:49 fetching corpus: 19695, signal 235214/256621 (executing program) 2021/04/21 21:00:49 fetching corpus: 19744, signal 235417/256621 (executing program) 2021/04/21 21:00:49 fetching corpus: 19794, signal 235567/256621 (executing program) 2021/04/21 21:00:49 fetching corpus: 19844, signal 235753/256623 (executing program) 2021/04/21 21:00:49 fetching corpus: 19894, signal 235990/256623 (executing program) 2021/04/21 21:00:49 fetching corpus: 19943, signal 236152/256623 (executing program) 2021/04/21 21:00:49 fetching corpus: 19993, signal 236319/256628 (executing program) 2021/04/21 21:00:50 fetching corpus: 20043, signal 236481/256628 (executing program) 2021/04/21 21:00:50 fetching corpus: 20092, signal 236659/256628 (executing program) 2021/04/21 21:00:50 fetching corpus: 20141, signal 236814/256628 (executing program) 2021/04/21 21:00:50 fetching corpus: 20191, signal 236991/256628 (executing program) 2021/04/21 21:00:50 fetching corpus: 20241, signal 237156/256633 (executing program) 2021/04/21 21:00:50 fetching corpus: 20291, signal 237314/256633 (executing program) 2021/04/21 21:00:50 fetching corpus: 20340, signal 237484/256633 (executing program) 2021/04/21 21:00:50 fetching corpus: 20388, signal 237624/256636 (executing program) 2021/04/21 21:00:50 fetching corpus: 20438, signal 237756/256636 (executing program) 2021/04/21 21:00:50 fetching corpus: 20488, signal 237915/256636 (executing program) 2021/04/21 21:00:50 fetching corpus: 20538, signal 238111/256636 (executing program) 2021/04/21 21:00:50 fetching corpus: 20588, signal 238263/256638 (executing program) 2021/04/21 21:00:50 fetching corpus: 20638, signal 238438/256638 (executing program) 2021/04/21 21:00:50 fetching corpus: 20688, signal 238542/256638 (executing program) 2021/04/21 21:00:50 fetching corpus: 20738, signal 238700/256638 (executing program) 2021/04/21 21:00:50 fetching corpus: 20788, signal 238922/256644 (executing program) 2021/04/21 21:00:50 fetching corpus: 20838, signal 239045/256644 (executing program) 2021/04/21 21:00:50 fetching corpus: 20887, signal 239197/256644 (executing program) 2021/04/21 21:00:50 fetching corpus: 20937, signal 239606/256644 (executing program) 2021/04/21 21:00:50 fetching corpus: 20987, signal 239821/256644 (executing program) 2021/04/21 21:00:50 fetching corpus: 21037, signal 239944/256644 (executing program) 2021/04/21 21:00:50 fetching corpus: 21087, signal 240104/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21137, signal 240267/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21187, signal 240501/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21237, signal 240667/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21287, signal 240838/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21337, signal 241010/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21387, signal 241146/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21437, signal 241298/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21487, signal 241458/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21536, signal 241612/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21586, signal 241917/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21636, signal 242156/256645 (executing program) 2021/04/21 21:00:51 fetching corpus: 21685, signal 242333/256647 (executing program) 2021/04/21 21:00:51 fetching corpus: 21735, signal 242676/256647 (executing program) 2021/04/21 21:00:51 fetching corpus: 21785, signal 242815/256648 (executing program) 2021/04/21 21:00:51 fetching corpus: 21835, signal 243010/256648 (executing program) 2021/04/21 21:00:51 fetching corpus: 21885, signal 243115/256648 (executing program) 2021/04/21 21:00:51 fetching corpus: 21935, signal 243276/256648 (executing program) 2021/04/21 21:00:51 fetching corpus: 21985, signal 243448/256649 (executing program) 2021/04/21 21:00:51 fetching corpus: 22035, signal 243592/256649 (executing program) 2021/04/21 21:00:51 fetching corpus: 22085, signal 243839/256649 (executing program) 2021/04/21 21:00:51 fetching corpus: 22135, signal 243986/256650 (executing program) 2021/04/21 21:00:51 fetching corpus: 22183, signal 244283/256650 (executing program) 2021/04/21 21:00:52 fetching corpus: 22233, signal 244418/256650 (executing program) 2021/04/21 21:00:52 fetching corpus: 22283, signal 244580/256650 (executing program) 2021/04/21 21:00:52 fetching corpus: 22333, signal 244781/256650 (executing program) 2021/04/21 21:00:52 fetching corpus: 22383, signal 244906/256650 (executing program) 2021/04/21 21:00:52 fetching corpus: 22433, signal 245091/256650 (executing program) 2021/04/21 21:00:52 fetching corpus: 22483, signal 245220/256650 (executing program) 2021/04/21 21:00:52 fetching corpus: 22532, signal 245362/256650 (executing program) 2021/04/21 21:00:52 fetching corpus: 22581, signal 245636/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 22631, signal 245765/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 22681, signal 245931/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 22731, signal 246132/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 22781, signal 246265/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 22831, signal 246431/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 22881, signal 246571/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 22931, signal 246716/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 22981, signal 246855/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 23030, signal 246983/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 23080, signal 247158/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 23130, signal 247396/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 23180, signal 247535/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 23230, signal 247655/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 23279, signal 247790/256660 (executing program) 2021/04/21 21:00:52 fetching corpus: 23329, signal 247964/256660 (executing program) 2021/04/21 21:00:53 fetching corpus: 23379, signal 248120/256660 (executing program) 2021/04/21 21:00:53 fetching corpus: 23429, signal 248256/256660 (executing program) 2021/04/21 21:00:53 fetching corpus: 23479, signal 248396/256660 (executing program) 2021/04/21 21:00:53 fetching corpus: 23529, signal 248515/256670 (executing program) 2021/04/21 21:00:53 fetching corpus: 23579, signal 248675/256670 (executing program) 2021/04/21 21:00:53 fetching corpus: 23629, signal 248850/256670 (executing program) 2021/04/21 21:00:53 fetching corpus: 23679, signal 249153/256671 (executing program) 2021/04/21 21:00:53 fetching corpus: 23729, signal 249325/256671 (executing program) 2021/04/21 21:00:53 fetching corpus: 23779, signal 249474/256673 (executing program) 2021/04/21 21:00:53 fetching corpus: 23828, signal 249588/256673 (executing program) 2021/04/21 21:00:53 fetching corpus: 23878, signal 249745/256673 (executing program) 2021/04/21 21:00:53 fetching corpus: 23928, signal 249858/256683 (executing program) 2021/04/21 21:00:53 fetching corpus: 23978, signal 250030/256683 (executing program) 2021/04/21 21:00:53 fetching corpus: 24028, signal 250201/256683 (executing program) 2021/04/21 21:00:53 fetching corpus: 24078, signal 250371/256683 (executing program) 2021/04/21 21:00:53 fetching corpus: 24128, signal 250532/256683 (executing program) 2021/04/21 21:00:53 fetching corpus: 24178, signal 250807/256683 (executing program) 2021/04/21 21:00:53 fetching corpus: 24228, signal 250953/256683 (executing program) 2021/04/21 21:00:53 fetching corpus: 24278, signal 251087/256683 (executing program) 2021/04/21 21:00:53 fetching corpus: 24328, signal 251249/256683 (executing program) 2021/04/21 21:00:53 fetching corpus: 24378, signal 251416/256683 (executing program) 2021/04/21 21:00:53 fetching corpus: 24426, signal 251544/256683 (executing program) 2021/04/21 21:00:53 fetching corpus: 24475, signal 251686/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 24525, signal 251899/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 24574, signal 252137/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 24624, signal 252263/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 24674, signal 252570/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 24724, signal 252694/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 24773, signal 252790/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 24823, signal 252963/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 24873, signal 253110/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 24923, signal 253320/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 24973, signal 253500/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 25023, signal 253668/256683 (executing program) 2021/04/21 21:00:54 fetching corpus: 25073, signal 253774/256685 (executing program) 2021/04/21 21:00:54 fetching corpus: 25123, signal 253904/256685 (executing program) 2021/04/21 21:00:54 fetching corpus: 25173, signal 254092/256685 (executing program) 2021/04/21 21:00:54 fetching corpus: 25223, signal 254237/256685 (executing program) 2021/04/21 21:00:54 fetching corpus: 25273, signal 254371/256685 (executing program) 2021/04/21 21:00:54 fetching corpus: 25323, signal 254543/256685 (executing program) 2021/04/21 21:00:54 fetching corpus: 25373, signal 254631/256685 (executing program) 2021/04/21 21:00:54 fetching corpus: 25423, signal 254784/256685 (executing program) 2021/04/21 21:00:54 fetching corpus: 25473, signal 254943/256686 (executing program) 2021/04/21 21:00:54 fetching corpus: 25523, signal 255106/256686 (executing program) 2021/04/21 21:00:54 fetching corpus: 25573, signal 255260/256686 (executing program) 2021/04/21 21:00:54 fetching corpus: 25576, signal 255265/256686 (executing program) 2021/04/21 21:00:54 fetching corpus: 25576, signal 255265/256686 (executing program) 2021/04/21 21:00:56 starting 6 fuzzer processes 21:00:56 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x22000828) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 21:00:56 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:00:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 21:00:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)={[{@fat=@gid={'gid', 0x3d, r1}}]}) 21:00:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b33, &(0x7f0000000040)=""/158) 21:00:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_mreqn(r0, 0x0, 0x17, 0x0, 0x0) syzkaller login: [ 47.831437][ T25] audit: type=1400 audit(1619038856.544:8): avc: denied { execmem } for pid=1745 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 47.970790][ T1751] cgroup: Unknown subsys name 'perf_event' [ 48.002436][ T1751] cgroup: Unknown subsys name 'net_cls' [ 48.025656][ T1753] cgroup: Unknown subsys name 'perf_event' [ 48.031812][ T1753] cgroup: Unknown subsys name 'net_cls' [ 48.035295][ T1752] cgroup: Unknown subsys name 'perf_event' [ 48.042902][ T1754] cgroup: Unknown subsys name 'perf_event' [ 48.043410][ T1752] cgroup: Unknown subsys name 'net_cls' [ 48.052195][ T1754] cgroup: Unknown subsys name 'net_cls' [ 48.065345][ T1758] cgroup: Unknown subsys name 'perf_event' [ 48.078205][ T1758] cgroup: Unknown subsys name 'net_cls' [ 48.086591][ T1765] cgroup: Unknown subsys name 'perf_event' [ 48.092581][ T1765] cgroup: Unknown subsys name 'net_cls' 21:01:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r0) 21:01:01 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/163, 0x30) read$char_usb(r0, &(0x7f0000000100)=""/71, 0x47) 21:01:01 executing program 4: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) 21:01:01 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8983, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}}) r1 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x4e23, @dev}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x9, 0x3}) 21:01:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 21:01:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, '\x00', [@hao={0xc9, 0x10, @loopback}, @hao={0xc9, 0x10, @dev}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x60}, 0x0) 21:01:01 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ftruncate(r0, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fallocate(r0, 0x3, 0x0, 0x10000101) 21:01:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000002900034700bb65e1c3e4ffff06000000010000004500000025000000040002000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 52.517444][ T4489] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) [ 52.535878][ T4491] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 52.616549][ T4523] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. 21:01:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 21:01:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000100)) 21:01:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 21:01:01 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) quotactl(0x0, &(0x7f0000000440)='./file0\x00', 0xee01, 0x0) 21:01:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x5}}) 21:01:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000000)=""/176, 0xb0) getdents64(r0, &(0x7f0000002140)=""/208, 0xd0) 21:01:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000000)=""/176, 0xb0) getdents64(r0, &(0x7f0000002140)=""/208, 0xd0) 21:01:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000000)=""/176, 0xb0) getdents64(r0, &(0x7f0000002140)=""/208, 0xd0) 21:01:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0xfffffffffffffffd, r0) [ 52.839954][ T4541] loop3: detected capacity change from 0 to 264192 21:01:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000100)) 21:01:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000000)=""/176, 0xb0) getdents64(r0, &(0x7f0000002140)=""/208, 0xd0) 21:01:01 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce4231ef99f34a159590c8b456ec22f46958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e054a3b4ff95f715", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) [ 52.987722][ T4575] loop3: detected capacity change from 0 to 264192 21:01:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 21:01:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000000)=""/176, 0xb0) getdents64(r0, &(0x7f0000002140)=""/208, 0xd0) 21:01:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 21:01:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000000)=""/176, 0xb0) getdents64(r0, &(0x7f0000002140)=""/208, 0xd0) 21:01:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000100)) 21:01:01 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce4231ef99f34a159590c8b456ec22f46958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e054a3b4ff95f715", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:01:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, &(0x7f0000000000)=""/176, 0xb0) getdents64(r0, &(0x7f0000002140)=""/208, 0xd0) 21:01:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x14, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, 0x108) 21:01:01 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 53.123563][ T4602] loop3: detected capacity change from 0 to 264192 21:01:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000100)) 21:01:01 executing program 2: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000000)=0x40, 0x80, 0x0) 21:01:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000260007031dfffd866fa283002020020000000000000000010c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 53.249815][ T4626] loop3: detected capacity change from 0 to 264192 21:01:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x109842, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 21:01:02 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 21:01:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) io_setup(0x9, &(0x7f0000000100)=0x0) io_destroy(r0) 21:01:02 executing program 0: set_mempolicy(0x3, &(0x7f0000000180)=0x20000000000007, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/208, 0xd0}], 0x1, 0x0, 0x0) 21:01:02 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x0) 21:01:04 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce4231ef99f34a159590c8b456ec22f46958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e054a3b4ff95f715", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:01:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b2842", 0x8}], 0x1) 21:01:04 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x2, 0xa, 0x0) r1 = dup(r0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) 21:01:04 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet6(r0, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 21:01:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r1, &(0x7f0000000780)=[{&(0x7f0000000400)=""/95, 0x5f}, {&(0x7f00000004c0)=""/136, 0x88}], 0x2, 0x0, 0x0) 21:01:04 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)={'syz1'}, 0x4) 21:01:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @private}}) 21:01:04 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000e1e000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x10032, 0xffffffffffffffff, 0x8000000) mmap$IORING_OFF_CQ_RING(&(0x7f0000e20000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x8000000) 21:01:04 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="e9", 0x1}], 0x1) 21:01:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000000), 0x3) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000140)) [ 56.132074][ T4679] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. [ 56.147716][ T4679] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.0'. 21:01:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="4c0200001900010026bd7000fcdbdf25fe8000000000000000000000000000bbf00000000000000000000000000000014e2101004e2100610a00", @ANYRESOCT], 0x24c}}, 0x0) 21:01:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, &(0x7f00000000c0)="a6", 0x1) [ 56.214727][ T4702] netlink: 404 bytes leftover after parsing attributes in process `syz-executor.2'. 21:01:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce4231ef99f34a159590c8b456ec22f46958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e054a3b4ff95f715", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:01:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r0, &(0x7f0000000200)=[{&(0x7f0000000180)='4', 0x1}, {&(0x7f00000001c0)='c', 0x1}], 0x2) 21:01:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x0, "aeebca161b04a855a682c6440916087f2839fb"}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_open_pts(r0, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) 21:01:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) ptrace(0x10, r0) 21:01:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f00000006c0), &(0x7f0000000700)={'fscrypt:', @desc2}, &(0x7f0000000740)={0x0, "851887f46399aeb43145fdcc18b6be414a3e596493eb55c02daf64859874f91b16a9df39ef99497a57f63cc8c001d625c27f23d86f7f00b60bb312b1165647bf"}, 0x7f, r0) keyctl$invalidate(0x15, r0) keyctl$read(0x7, r1, 0x0, 0x0) 21:01:07 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)={'syz1'}, 0x4) [ 59.150395][ T25] audit: type=1326 audit(1619038867.875:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4719 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 21:01:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)=0x4000) 21:01:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x4004800) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x711, @ipv4={'\x00', '\xff\xff', @local}, 0x7}, 0x1c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:01:07 executing program 1: kexec_load(0x0, 0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x11000}, {0x0, 0x0, 0x0, 0x3000000}], 0x0) [ 59.190272][ T25] audit: type=1326 audit(1619038867.905:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4719 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=57 compat=0 ip=0x466459 code=0x7ffc0000 21:01:08 executing program 5: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)={'syz1'}, 0x4) 21:01:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x80009, 0x0, 0x0, 0x0, "c700006100000600004000"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000940)=[{&(0x7f0000000340)="3d5a2fa58e8450dbe1a39b99a4418c162da20babdb0011bd0c85ec05688b0e", 0x1f}, {&(0x7f0000000440)="d8299b44342392069d6ef57bf9d315d7c8880d78c42682edd160970c64c3fbba4e353e7eaef8757b4c1175930f542651c0793514d3619212740f5d2c40e2bfd7168ad19cb91ea280ca026ef702110477711cb72df7cb01226aebcafd985bf835901800db117ff20d09e92000da4b78aef4cde7ff4ed3e38fb93f461b0775a2d671422245e53115fbadc1513984d19e7e259c87458e87cb78621338080a3df16dd081", 0xa2}, {&(0x7f00000001c0)="9824102ee5a16293bed02b27cd2c4460", 0x10}], 0x3) [ 59.264412][ T25] audit: type=1326 audit(1619038867.905:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4719 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 21:01:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) 21:01:08 executing program 4: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000240)="09000000b53f5267b8ded56969f329eaa644ee598b3d45be14a09c0c818d102ddc5a245e210a74060a") r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 21:01:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900), 0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x34, r1, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) [ 59.309564][ T25] audit: type=1326 audit(1619038867.915:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4731 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 21:01:08 executing program 4: r0 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r1, &(0x7f0000000200)={'syz1'}, 0x4) 21:01:08 executing program 0: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\x00'/118, 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x3c, 0x0, &(0x7f0000000080)) 21:01:08 executing program 4: r0 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@X@0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 21:01:08 executing program 4: r0 = memfd_create(&(0x7f0000000080)='prodM\xb0\xea\a\x84c\xaen/\xce\x17\xbb\xa61fode\xd0\x00\x00\x82\x97\x8at\xa24>X@0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001", 0x18}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 60.214044][ T4850] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 21:01:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fd215f0332701d9d14a3f9209d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:01:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x4004800) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x711, @ipv4={'\x00', '\xff\xff', @local}, 0x7}, 0x1c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:01:09 executing program 4: rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='.\x00') 21:01:09 executing program 3: clone3(&(0x7f0000000700)={0x17a0a1400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:01:09 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)="5500000018007f5f0cfe07b2a49b90930206040200141301041614053900090035000c07140000001900054002601355060022dc131a014883139b84134ef75adb83de44110012007d7d404bf790205481f6370e2e", 0x55}], 0x1, 0x0, 0x0, 0xf000000}, 0x0) 21:01:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001", 0x18}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:01:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0xc9b5287740d04963) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='fdinfo\x00') r3 = epoll_create(0xcbf) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000000)=0x200, 0x4) gettid() recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 21:01:09 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) [ 60.968515][ T4864] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 21:01:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@mark={{0x14}}], 0x18}, 0x0) 21:01:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001", 0x18}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:01:09 executing program 4: socket(0x11, 0x800000003, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 21:01:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x40000000000024a, 0x20000054) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$unix(r0, &(0x7f0000000240)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r2, r0) [ 61.070323][ T4893] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 21:01:09 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001", 0x18}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 61.202950][ T4914] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 21:01:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x4004800) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x4e23, 0x711, @ipv4={'\x00', '\xff\xff', @local}, 0x7}, 0x1c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:01:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) tkill(r1, 0x11) 21:01:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)="fe2caf41", 0x4}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:01:10 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1000000000016) ptrace(0x4206, r0) ptrace(0x4208, r0) waitid(0x0, 0x0, 0x0, 0x1000004, 0x0) 21:01:10 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup2(r0, r1) 21:01:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0xc9b5287740d04963) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='fdinfo\x00') r3 = epoll_create(0xcbf) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000000)=0x200, 0x4) gettid() recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 21:01:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)="fe2caf41", 0x4}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:01:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0xc9b5287740d04963) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='fdinfo\x00') r3 = epoll_create(0xcbf) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000000)=0x200, 0x4) gettid() recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 21:01:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}, {&(0x7f0000000240)="53000000fcfffffffeffffff02000400b8c2d4fffd1ed31723c2f92c657296a3458a9a45f62e270000a40000000000348a67b68c4cc357ec6c000000001b1bab0525dcda9f60020000002c76d61bd85f96051133e085e09d", 0x58}], 0x2) 21:01:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x16, 0xd785ab268586158d, 0x0, 0x0, {}, [@nested={0x4}, @nested={0x8, 0x4, 0x0, 0x1, [@generic="964e5b79"]}]}, 0x20}}, 0x0) 21:01:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)="fe2caf41", 0x4}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:01:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0xc9b5287740d04963) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='fdinfo\x00') r3 = epoll_create(0xcbf) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000000)=0x200, 0x4) gettid() recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 21:01:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0xc9b5287740d04963) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='fdinfo\x00') r3 = epoll_create(0xcbf) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000000)=0x200, 0x4) gettid() recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 21:01:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r1, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)="fe2caf41", 0x4}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 21:01:11 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x300) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x10000) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x10000) [ 62.737808][ T4980] loop0: detected capacity change from 0 to 87 [ 62.740070][ C1] hrtimer: interrupt took 35627 ns [ 62.788406][ T4980] attempt to access beyond end of device [ 62.788406][ T4980] loop0: rw=0, want=90, limit=87 21:01:13 executing program 4: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = getpgrp(0x0) r4 = pidfd_open(r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r4, &(0x7f0000000080)={0x130000000}) 21:01:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0xc9b5287740d04963) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='fdinfo\x00') r3 = epoll_create(0xcbf) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000000)=0x200, 0x4) gettid() recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 21:01:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000040)='\xe5\xf4+b\x12&\xdab\xdd\xcd', 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x20000005011, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 21:01:13 executing program 2: rt_sigaction(0x34, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000001bc0)) 21:01:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000000)=[{0x0, 0xffff, 0x1000}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 21:01:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @rand_addr=' \x01\x00', @private1, 0x0, 0x78}) 21:01:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x40, 0x0, &(0x7f0000000080)=0x54) 21:01:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @rand_addr=' \x01\x00', @private1, 0x0, 0x78}) 21:01:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000001600)=ANY=[], 0x4ea00) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f0000000000)=0x443000033) r3 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$BLKSECDISCARD(r3, 0x127d, 0x0) 21:01:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='security.apparmor\x00', 0x0, 0x0) 21:01:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = io_uring_setup(0x3c7f, &(0x7f00000001c0)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) dup2(r0, r1) 21:01:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioprio_set$pid(0x1, 0x0, 0x0) [ 64.912066][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 64.912079][ T25] audit: type=1400 audit(1619038873.636:27): avc: denied { block_suspend } for pid=5003 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 21:01:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(0x0, 0xc) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0xc9b5287740d04963) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001040)='fdinfo\x00') r3 = epoll_create(0xcbf) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) setsockopt$inet_tcp_int(r2, 0x6, 0x17, &(0x7f0000000000)=0x200, 0x4) gettid() recvfrom(r1, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) 21:01:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @rand_addr=' \x01\x00', @private1, 0x0, 0x78}) 21:01:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlockall(0x3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 21:01:14 executing program 2: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x13) 21:01:14 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}], 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 21:01:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e20, @empty}, 0x10) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 21:01:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @rand_addr=' \x01\x00', @private1, 0x0, 0x78}) 21:01:14 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:01:14 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x81) 21:01:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001e0000000c002480080001000000000008000300", @ANYRES32=0x0, @ANYBLOB='\f'], 0x34}}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 21:01:14 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = io_uring_setup(0x3c7f, &(0x7f00000001c0)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) dup2(r0, r1) 21:01:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0xfffffffffffffffd) 21:01:15 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000500)="24000000520007031dfffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x2, 0x0, @broadcast}, 0x10) 21:01:15 executing program 3: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000000)=0xfffffffffffffffe, 0x727, 0x5) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0xd, &(0x7f0000ffd000/0x2000)=nil, 0x4) semtimedop(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) r0 = semget(0x0, 0x4, 0x2) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, &(0x7f0000000040)=0x6, 0x4b15, 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 21:01:15 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlockall(0x3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 21:01:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x84042, 0x1c2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpid() getpid() perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xfb, 0x0, 0x90, 0x0, 0x0, 0x0, 0x6100, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x930c}, 0x40200, 0x1, 0x6, 0x5, 0x81, 0x1000, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x8) sendfile(r1, r2, 0x0, 0x200004) r3 = socket(0x2, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) getpeername$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 21:01:15 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x0, 0x0, 0x1f, 0x0, 0x0, "92ee81d578d5fa6991a9d17f42086e5bbca37d"}) 21:01:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)={0x18, 0x1e, 0xa01, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, 0x18}], 0x1}, 0x0) 21:01:15 executing program 1: unshare(0x8020600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000580)=0x60) 21:01:15 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x0, 0x0, 0x1f, 0x0, 0x0, "92ee81d578d5fa6991a9d17f42086e5bbca37d"}) 21:01:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = io_uring_setup(0x3c7f, &(0x7f00000001c0)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) dup2(r0, r1) 21:01:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() writev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000580)="940aa64c2a9f24ec6a1518cc62c27f7c19e88fd13d267ff1488fe326f8294dc78fdf1cc41658878d7eb629062ca5f836d4a1fb5d146d7687c0225437ecb54441f6703758f112c9052f39ae2f920fc19133b50dae61e431c8bf02d4c834ff4df559c912e8ff102d0dea929e1f7d8538c588992ad6ca3362d4c314580618fa39f3ffbeaebfc5f2fc880ad754904900f4ca028ed22cf8b9583bcf774b1da163612a2cda0e72b7a9714e7d7031ca5b46ddaf5e42b710721a031528b5e74b515e8fb522576ff2652be4ae6232223f3ba2599ecd9bc1a5099e72fe2ba3f6eb376b01b2896f9908291be5b9c7abe97290fa2fc2e92704144c28871d0ef966da3ef02d6811e67a8af7595bdb6f9ed3e29cb764dac3109d5fc1f08c8ab2add81d1544fe6ac5ff7b9ee56bac33ec0c91be1e5a57e3cc304145e0ea9e0d780b3aa82c333c0552716ab4038dc236d0f99d740b193d2ab774aa55a3ade463aa62b5b400d0eb8291bc6874a90f1025c7cf95e47ee877065cf48c8cfa7d28a2e05ab73c7a2d8e629c516f6d3efa7bb5a844489306cda1b8d3409a40931cda27fe2c4b6ae974a231fea8c782442fb9d9836bf309cc73932049ffec6edc1b674e6bc5a690d824a427c506f9a8410148fc8a9656e1a8b74e93305fef956589b0b4e1ede98666dca44472e8a3bf743167a4e377b85c3ecef88e92e9c1f745b80933b76cf089822867e5ab9ba49037bee2dece61915a6a172eceb623895a7c7254455209e0fd732eae3b2498291889ac723d2c9fc82b218de36a4af22b1c180258c04ffe956e9ec709b936595b0a74ab025b0d0aeaf2c072755ef734747cd429c3e10096720e31f7d4d2355dc0d5f5c8994e78c22f18777f4d056a218ea59a280058b4abf58e0ecbb007e578b8a2e4820ba7580a61e3e27263630398af83dab5823cd8fd7c34494a0f97280b998c535c210961ad5bdd79aa05d5e60b56296676f779db573327081a69ece95ce7eb7e092952e00ae5231611ea2cc0f0ddc3dba4d60c10e29d6fdce2ab4e51df1fb4886212bb8c357d33865aa7a7d345159c79cd6d371c2f9459bf9ff92468a15b78a0b70787a4e8364bd05fd8c62763ab17ab3bd30a94b6ade3b8f9cd50262616ef866021b67775481ba0cdcd7bd6e53e33b6fcab9ee0238bff9723406cdae4fa5537febc206b38712668cd8af2e03b6ea733fcc8105573e428e3eddb864471be6bd630053380d3790ec695d297e3d2bd82c681534cfc50e0445c75ea1204e5bf7311475ced65466a13e866ae7c3727be998d828f83b293b28d171f78b5d46e4db3109dec52357571874e8775c60cd3603c3937bfcc6b16615cad652d96924f7f0038779bbf48713cb1108020c6e076e8e168a7ac0aac98476051a474877e2f5d1cbe57597e515975a33d7d9a7e8fec1fb2d1638910e7d79f66a7298ba54f9ac759cb32a6f1a2103860cd52bf4223550f38930805734c4a790f7074869dcd200bed18f4375da1ea98559b078cfdb015bc7b78361502a361fbaef8441140647aa4b3641ea08e15987fc9cd8fb1d3559bdb400d4131748c5cc1f34ed0b3368d85cca66615db9772e7ce4e3f11bc91aacecc3ade2a75583c60d0ec3d75d1f6300deb462f39bf80ebc47c01d23fe035053002d8766908abebfab408daf11fe5d59231334490de9d8d9c8573ff8c7d6fea49ea21dcd47fece9a783a27f2259aa24cda95505d2", 0x4c6}], 0x2) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x5, 0x2, 0x0, 0x7f, 0x0, 0x5, 0x99, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x81, 0x4, @perf_bp={&(0x7f0000000100), 0x1a42330a46c1c5cd}, 0x800c, 0x5, 0x8, 0x2, 0xb96, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x4) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}, 0x421}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x804}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3000008, 0x11, r1, 0x4de14000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x80) fcntl$setstatus(r4, 0x4, 0x6100) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x1f, 0x0, 0x5, 0x0, 0x72b, 0x43420, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x8c, 0x6, 0xfffffff7, 0x2, 0x8000, 0x100, 0x2}, r0, 0xf, 0xffffffffffffffff, 0x0) write$cgroup_type(r4, &(0x7f0000000200), 0x175d900f) 21:01:17 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {}, [], {}, [], {}, {0x10}}, 0x24, 0x0) 21:01:17 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x0, 0x0, 0x1f, 0x0, 0x0, "92ee81d578d5fa6991a9d17f42086e5bbca37d"}) 21:01:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x84042, 0x1c2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpid() getpid() perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xfb, 0x0, 0x90, 0x0, 0x0, 0x0, 0x6100, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x930c}, 0x40200, 0x1, 0x6, 0x5, 0x81, 0x1000, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x8) sendfile(r1, r2, 0x0, 0x200004) r3 = socket(0x2, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) getpeername$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 21:01:17 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlockall(0x3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 21:01:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = io_uring_setup(0x3c7f, &(0x7f00000001c0)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) dup2(r0, r1) 21:01:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000100)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x2, 0x0) 21:01:17 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000200)={0x0, 0x0, 0x1f, 0x0, 0x0, "92ee81d578d5fa6991a9d17f42086e5bbca37d"}) 21:01:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/mcfilter\x00') read$usbmon(r0, &(0x7f0000000000)=""/18, 0x12) preadv(r0, &(0x7f0000001e00)=[{&(0x7f0000001900)=""/234, 0xea}], 0x1, 0x80000001, 0x0) 21:01:17 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1}) 21:01:17 executing program 3: inotify_init1(0x180000) 21:01:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0xa4, 0x0) 21:01:17 executing program 2: unshare(0x20600) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 21:01:17 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/9, 0x9}], 0x1, 0x2f, 0x0) 21:01:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0xa4, 0x0) 21:01:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x84042, 0x1c2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpid() getpid() perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xfb, 0x0, 0x90, 0x0, 0x0, 0x0, 0x6100, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x930c}, 0x40200, 0x1, 0x6, 0x5, 0x81, 0x1000, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x8) sendfile(r1, r2, 0x0, 0x200004) r3 = socket(0x2, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) getpeername$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 21:01:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlockall(0x3) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 21:01:18 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1a3142) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 21:01:18 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000180)={0x10, 0x3f4, 0x0, 0x0, 0x0, {0x10, 0x3fa}}, 0x420}}, 0x0) 21:01:18 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/9, 0x9}], 0x1, 0x2f, 0x0) 21:01:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0xa4, 0x0) 21:01:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x1a) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x84042, 0x1c2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) getpid() getpid() perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0xfb, 0x0, 0x90, 0x0, 0x0, 0x0, 0x6100, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x930c}, 0x40200, 0x1, 0x6, 0x5, 0x81, 0x1000, 0x8}, 0x0, 0xa, 0xffffffffffffffff, 0x8) sendfile(r1, r2, 0x0, 0x200004) r3 = socket(0x2, 0x0, 0x0) connect$inet(r3, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)) getpeername$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 21:01:18 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 21:01:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x8000000000000}) 21:01:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=static', @val={0x3a, [0x30, 0x30, 0x0]}}}}]}) 21:01:18 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/9, 0x9}], 0x1, 0x2f, 0x0) 21:01:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0xa4, 0x0) 21:01:18 executing program 2: r0 = socket(0x2, 0x3, 0x11) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_retopts={{0x30, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x1c, 0xf, 0x1, 0x0, [{}, {}, {@local}]}]}}}], 0x30}}], 0x1, 0x0) 21:01:18 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000180)=""/9, 0x9}], 0x1, 0x2f, 0x0) 21:01:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000100)="1c0000005e001f3814584707f9f4ffffff0000000102000025f80000", 0x37) 21:01:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x262, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}]}, 0x8) 21:01:18 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce4", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:01:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r1}) 21:01:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x262, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}]}, 0x8) 21:01:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x43, 0xd9f, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000300)) 21:01:18 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000300)=""/71, 0x47}], 0x3, 0x2, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f0000000040)='./bus\x00', 0x0) 21:01:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x34, r2, 0x1, 0x0, 0x0, {0x12}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}]}]}, 0x34}}, 0x0) 21:01:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x122, &(0x7f0000000340)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 21:01:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x262, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}]}, 0x8) 21:01:18 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x2, &(0x7f0000000080)=[0xee00, 0xee01]) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r0) 21:01:18 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setregid(0x0, 0x0) 21:01:18 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x4058534c, &(0x7f0000000180)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045301, 0x0) tkill(r0, 0x7) [ 70.054290][ T25] audit: type=1326 audit(1619038878.786:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5274 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 21:01:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = io_uring_setup(0x262, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PROBE(r1, 0x8, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x00', [{}, {}, {}, {}, {}, {}, {}, {}]}, 0x8) 21:01:18 executing program 4: r0 = getpid() r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2401, 0x0) [ 70.158029][ T25] audit: type=1326 audit(1619038878.856:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 70.259909][ T25] audit: type=1326 audit(1619038878.856:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 70.313406][ T25] audit: type=1326 audit(1619038878.876:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=114 compat=0 ip=0x466459 code=0x7ffc0000 [ 70.361448][ T25] audit: type=1326 audit(1619038878.876:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 70.388385][ T25] audit: type=1326 audit(1619038878.876:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 70.413509][ T25] audit: type=1326 audit(1619038878.876:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=157 compat=0 ip=0x466459 code=0x7ffc0000 [ 70.438862][ T25] audit: type=1326 audit(1619038878.886:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5322 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 21:01:19 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000300)=""/71, 0x47}], 0x3, 0x2, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f0000000040)='./bus\x00', 0x0) 21:01:19 executing program 1: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) 21:01:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) set_mempolicy(0x2, &(0x7f0000000000)=0x7, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x9b5ed22be52330ee, 0x12, r0, 0x0) 21:01:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x2000, &(0x7f0000000000)=[{}]}) 21:01:19 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x4058534c, &(0x7f0000000180)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045301, 0x0) tkill(r0, 0x7) 21:01:19 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000300)=""/71, 0x47}], 0x3, 0x2, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 70.861019][ T25] audit: type=1326 audit(1619038879.586:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5274 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x466459 code=0x7fc00000 [ 70.885016][ T25] audit: type=1326 audit(1619038879.586:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5274 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 21:01:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x100000001) fcntl$setown(r2, 0x8, 0xffffffffffffffff) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 21:01:19 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) unshare(0x400) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}, 0x10) 21:01:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x2000, &(0x7f0000000000)=[{}]}) 21:01:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r2) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 21:01:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x2000, &(0x7f0000000000)=[{}]}) 21:01:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003380)=[{&(0x7f0000000000)={0x2c, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4}, @nested={0x8, 0x2e, 0x0, 0x1, [@typed={0x4}]}, @typed={0x4}]}, 0x2c}], 0x1}, 0x0) 21:01:20 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000300)=""/71, 0x47}], 0x3, 0x2, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f0000000040)='./bus\x00', 0x0) 21:01:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x2000, &(0x7f0000000000)=[{}]}) 21:01:20 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x4058534c, &(0x7f0000000180)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045301, 0x0) tkill(r0, 0x7) 21:01:20 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 21:01:20 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf078327", 0x6a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:01:20 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000300)=""/71, 0x47}], 0x3, 0x2, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f0000000040)='./bus\x00', 0x0) 21:01:20 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = dup3(r0, r1, 0x0) ftruncate(r3, 0x0) 21:01:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f0000000100), 0x4) 21:01:20 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x15, 0x0, 0x0, 0x80000000}, {0x4}, {0x6}]}) close(0xffffffffffffffff) 21:01:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f0000000100), 0x4) 21:01:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f0000000100), 0x4) 21:01:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x1e, &(0x7f0000000100), 0x4) 21:01:21 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000300)=""/71, 0x47}], 0x3, 0x2, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f0000000040)='./bus\x00', 0x0) 21:01:21 executing program 3: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x4058534c, &(0x7f0000000180)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x80045301, 0x0) tkill(r0, 0x7) 21:01:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000080)='\x00', r2, &(0x7f0000000000)='./file1\x00', 0x1400) 21:01:21 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = dup3(r0, r1, 0x0) ftruncate(r3, 0x0) 21:01:21 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f0000000280)=""/107, 0x6b}, {&(0x7f0000000300)=""/71, 0x47}], 0x3, 0x2, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) creat(&(0x7f0000000040)='./bus\x00', 0x0) 21:01:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000580)=[{{0x0, 0xffffff88, &(0x7f0000000180)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}], 0x1, 0x40008040) write(r1, &(0x7f0000000280)="3c4b4c5f73d8", 0x37) 21:01:21 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = dup3(r0, r1, 0x0) ftruncate(r3, 0x0) 21:01:21 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f00000016c0)=[{0x0}, {&(0x7f0000000040)="1c", 0x1}, {&(0x7f0000000200)='Q', 0x1}], 0x3, &(0x7f0000001740)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x4000115, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 21:01:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r1 = syz_open_pts(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) syz_open_pts(0xffffffffffffffff, 0x129081) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x3ff, 0x0, 0x0, 0x0, 0x0, "8e49df52f467d0a94b5e7d7ee15c43141a5100"}) 21:01:21 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)='0x', 0x2}], 0x1) [ 72.781306][ T5526] new mount options do not match the existing superblock, will be ignored [ 72.821521][ T5526] new mount options do not match the existing superblock, will be ignored 21:01:21 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)='0x', 0x2}], 0x1) 21:01:21 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)='0x', 0x2}], 0x1) [ 73.003232][ T5536] new mount options do not match the existing superblock, will be ignored 21:01:21 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) r3 = dup3(r0, r1, 0x0) ftruncate(r3, 0x0) 21:01:21 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)='0x', 0x2}], 0x1) 21:01:21 executing program 2: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000000), 0xfffffffffffffffc, 0x0) [ 73.068165][ T5541] new mount options do not match the existing superblock, will be ignored 21:01:21 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd=r3, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r4}}, 0x0) io_uring_enter(r0, 0x172e, 0x0, 0x0, 0x0, 0x0) [ 73.123557][ T5549] new mount options do not match the existing superblock, will be ignored 21:01:21 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 21:01:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x1}, {0x6}]}) 21:01:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x4b45, 0x3) 21:01:22 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000340)={0x1}, 0x8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgrcv(r0, &(0x7f00000004c0)={0x0, ""/54}, 0x3e, 0x1, 0x0) 21:01:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003d80)={0x18, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, 0x18}], 0x1}, 0x0) 21:01:22 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145442, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) sendfile(r3, r0, 0x0, 0x800000000004) 21:01:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r3) exit(0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/173, 0xad}], 0x1, 0x0, 0x0) 21:01:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 21:01:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 21:01:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "f15ff3f6a1db33043566178f1efdf8519de9760fcb23dc7ec333b21d0e53b82bca3282480e866f398911fcbfc4845e6ef39962825018c9cf96a730380767830f"}, 0x48, r0) r2 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x11, r2, r3, r1, 0x0) 21:01:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) 21:01:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "947bd0bcdcc0c46a078e89adc3b98818af46f784d9667c738d951a966ee77743304dea40c2a29a1ed71b916c30c3dbc25d0d1c233658d46876def3da1061e0"}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@txtime={{0x18, 0x1, 0x2}}], 0x18}}], 0x1, 0x0) 21:01:22 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0x541b, &(0x7f0000001e80)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1f, 0x13, 0x130, &(0x7f0000000040)}) 21:01:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b073b2c30"], 0x78) 21:01:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/45, 0xffffffdb) 21:01:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000100)=[{}], 0x1e, 0x0) 21:01:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x7fe, &(0x7f00000001c0)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x0, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 21:01:22 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r0, 0x5421, &(0x7f00000001c0)=0x1000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r1) 21:01:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b073b2c30"], 0x78) 21:01:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000621b", 0x66, 0x400}, {0x0, 0x0, 0x22080}], 0x0, &(0x7f0000000080)) 21:01:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@mcast2={0xff, 0x5}, 0x0, r2}) 21:01:22 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0x541b, &(0x7f0000001e80)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1f, 0x13, 0x130, &(0x7f0000000040)}) 21:01:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x18, r1, 0x20bda945aae5b75d, 0x0, 0x0, {0x13}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:01:22 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0x541b, &(0x7f0000001e80)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1f, 0x13, 0x130, &(0x7f0000000040)}) 21:01:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b073b2c30"], 0x78) 21:01:22 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd4, &(0x7f0000001180)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a7410b363de4fb357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2d3e73af34a91a4a8844ee497e66452419a30843900bb4ff9a7df5ee0fdbb6e3a61bb6420ca288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 21:01:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/45, 0xffffffdb) [ 74.224292][ T5664] loop2: detected capacity change from 0 to 544 [ 74.249676][ T5664] EXT4-fs (loop2): filesystem is read-only 21:01:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7ef", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:01:23 executing program 3: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0x541b, &(0x7f0000001e80)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1f, 0x13, 0x130, &(0x7f0000000040)}) [ 74.276169][ T5664] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 74.286027][ T5664] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 74.295936][ T5664] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 21:01:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="1b5b073b2c30"], 0x78) 21:01:23 executing program 4: r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000100)=""/53, 0x35}, 0x0) io_uring_enter(r0, 0x4ab0, 0x0, 0x0, 0x0, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semop(r5, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1) shutdown(r4, 0x0) [ 74.328336][ T5664] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 74.341583][ T5664] EXT4-fs (loop2): get root inode failed [ 74.347393][ T5664] EXT4-fs (loop2): mount failed 21:01:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000621b", 0x66, 0x400}, {0x0, 0x0, 0x22080}], 0x0, &(0x7f0000000080)) 21:01:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0xe5}) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$nfs(0x0, 0x0, 0xf24, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000064c0)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000013780)={0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000800)={0x274000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 21:01:23 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0xc0) 21:01:23 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7ef", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:01:23 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r0}, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SCSI_RESET(r4, 0x2286, 0x816d000) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 21:01:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/45, 0xffffffdb) [ 74.448559][ T5717] loop2: detected capacity change from 0 to 544 [ 74.462244][ T5717] EXT4-fs (loop2): filesystem is read-only [ 74.468406][ T5717] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 74.478295][ T5717] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 74.488137][ T5717] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 74.515924][ T5717] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 74.528023][ T5717] EXT4-fs (loop2): get root inode failed [ 74.533715][ T5717] EXT4-fs (loop2): mount failed 21:01:23 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0xc0) 21:01:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_cache\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/164, 0xa4}], 0x1, 0xffffffff, 0x0) 21:01:23 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0xc0) 21:01:23 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000000)=""/45, 0xffffffdb) 21:01:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000621b", 0x66, 0x400}, {0x0, 0x0, 0x22080}], 0x0, &(0x7f0000000080)) 21:01:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_cache\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/164, 0xa4}], 0x1, 0xffffffff, 0x0) [ 74.953927][ T5769] loop2: detected capacity change from 0 to 544 [ 74.970101][ T5769] EXT4-fs (loop2): filesystem is read-only [ 74.988116][ T5769] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 21:01:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_cache\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/164, 0xa4}], 0x1, 0xffffffff, 0x0) [ 74.998087][ T5769] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 75.008312][ T5769] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 75.032177][ T5769] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 75.044400][ T5769] EXT4-fs (loop2): get root inode failed [ 75.050477][ T5769] EXT4-fs (loop2): mount failed 21:01:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0xe5}) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$nfs(0x0, 0x0, 0xf24, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000064c0)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000013780)={0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000800)={0x274000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 21:01:24 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0xc0) 21:01:26 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7ef", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:01:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_cache\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/164, 0xa4}], 0x1, 0xffffffff, 0x0) 21:01:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b000000800000000800000052470000621b", 0x66, 0x400}, {0x0, 0x0, 0x22080}], 0x0, &(0x7f0000000080)) 21:01:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0xe5}) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$nfs(0x0, 0x0, 0xf24, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000064c0)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000013780)={0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000800)={0x274000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 21:01:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0xe5}) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$nfs(0x0, 0x0, 0xf24, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000064c0)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000013780)={0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000800)={0x274000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 21:01:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12d, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 77.485198][ T5826] loop2: detected capacity change from 0 to 544 [ 77.493149][ T5826] EXT4-fs (loop2): filesystem is read-only [ 77.503497][ T5826] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 77.515021][ T5826] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 77.524860][ T5826] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 21:01:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) read(r2, &(0x7f0000000040)=""/121, 0x79) write(r3, &(0x7f0000000100)="b1", 0x2000) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 78.374069][ T5826] EXT4-fs error (device loop2): ext4_fill_super:4943: inode #2: comm syz-executor.2: iget: root inode unallocated [ 78.386235][ T5826] EXT4-fs (loop2): get root inode failed [ 78.391951][ T5826] EXT4-fs (loop2): mount failed 21:01:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0xe5}) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$nfs(0x0, 0x0, 0xf24, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000064c0)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000013780)={0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000800)={0x274000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 21:01:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0xe5}) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$nfs(0x0, 0x0, 0xf24, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000064c0)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000013780)={0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000800)={0x274000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 21:01:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) [ 79.461896][ T5865] sched: RT throttling activated 21:01:29 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7ef", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:01:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0xe5}) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$nfs(0x0, 0x0, 0xf24, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000064c0)='ext3\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000013780)={0xffffffffffffffff}, 0x0) clone3(&(0x7f0000000800)={0x274000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r3}}, 0x58) 21:01:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) read(r2, &(0x7f0000000040)=""/121, 0x79) write(r3, &(0x7f0000000100)="b1", 0x2000) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:01:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) read(r2, &(0x7f0000000040)=""/121, 0x79) write(r3, &(0x7f0000000100)="b1", 0x2000) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:01:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:32 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 21:01:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) read(r2, &(0x7f0000000040)=""/121, 0x79) write(r3, &(0x7f0000000100)="b1", 0x2000) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 21:01:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 21:01:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 21:01:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) rename(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)='./bus\x00') 21:01:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x40000) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 21:01:33 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 21:01:33 executing program 1: keyctl$search(0xa, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 21:01:33 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 21:01:34 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xc0000, &(0x7f0000000040)="5e6126983c4b4f8adf19c6167fac3dc28af4d3d7ea03e9955cfd07ddea63d603443bc7", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0)="a854b0314fbaec6571c4c3b64ea486ad87916227d184f4406a1c7c149da205a03ae06fb42a1d00cf9ce41be336ec058a4f3c09cb1e8957238285d3a55ed00ade0103f981e2b3fdf0d3e8139927aff1bde4575e11efc80015bc85ab89c19d7ee7d002e3a9e11919d63b7a568ed04d8e0af473a37c94bc74d3231e19314159ff3e8754cc12d1fbdb9a4af4782981a1f1550d760530d5b60fb73d6356eed7c540") exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff024}, {0x6, 0x0, 0x1}]}, 0x10) [ 85.775818][ T6047] loop0: detected capacity change from 0 to 128 21:01:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x396}}) 21:01:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x396}}) 21:01:34 executing program 1: keyctl$search(0xa, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 21:01:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getpriority(0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 21:01:34 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 21:01:34 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 21:01:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x396}}) 21:01:34 executing program 1: keyctl$search(0xa, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 21:01:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x140, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x118, 0x8, 0x0, 0x1, [{0x4, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x140}}, 0x0) 21:01:34 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 21:01:34 executing program 1: keyctl$search(0xa, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 21:01:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x396}}) [ 86.058376][ T6092] loop0: detected capacity change from 0 to 128 [ 86.086500][ T6091] loop2: detected capacity change from 0 to 128 21:01:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x140, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x118, 0x8, 0x0, 0x1, [{0x4, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x140}}, 0x0) 21:01:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000180)=0x7fffffff, 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000100)=[{&(0x7f0000000880)=@abs={0x1}, 0x6e, 0x0}], 0x1, 0x0) 21:01:34 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) [ 86.320200][ T6112] loop0: detected capacity change from 0 to 128 [ 86.416337][ T6125] loop2: detected capacity change from 0 to 128 21:01:35 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 21:01:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xe}, 0x4a000, 0x0, 0x0, 0x6, 0x0, 0x4, 0x100}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x8) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f00000006c0), 0x0, 0x800) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x4002, 0x6a76, 0x4, 0x9, 0x7, 0x200, 0x8}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 21:01:35 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000440), 0x0, 0x60040) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/29, 0x1d}], 0x1, 0x10001, 0x0) 21:01:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x140, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x118, 0x8, 0x0, 0x1, [{0x4, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x140}}, 0x0) 21:01:35 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000400)=ANY=[]) chdir(&(0x7f0000000340)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 21:01:35 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000000}) 21:01:35 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000190007041dfffd946f6105000a0200e8fe0208010001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:01:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x140, r3, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x118, 0x8, 0x0, 0x1, [{0x4, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}]}, 0x140}}, 0x0) [ 86.927997][ T6143] loop2: detected capacity change from 0 to 128 [ 86.937021][ T6146] loop0: detected capacity change from 0 to 128 [ 86.937433][ T6144] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 86.951733][ T6144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:01:35 executing program 5: syz_io_uring_setup(0x3ee1, &(0x7f0000000280), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000300)) syz_io_uring_setup(0xdba, &(0x7f0000000340), &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) madvise(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) remap_file_pages(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 21:01:35 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f9}, 0x10}}, 0x0) 21:01:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 21:01:35 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) setfsgid(0x0) setfsgid(r1) [ 87.037243][ T6169] mmap: syz-executor.5 (6169) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 87.049651][ T6164] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:01:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000500)={0x90, {{0x29, 0x0, 0x2000000, @mcast1}}}, 0x90) [ 87.078346][ T6144] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 87.086837][ T6144] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:01:35 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet(0x2, 0xa, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r3 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)) 21:01:35 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0xb000000d}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0xea) dup2(r1, r0) 21:01:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) syz_io_uring_setup(0x47cc, &(0x7f0000000000)={0x0, 0x0, 0x32, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f0000000200)) 21:01:35 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) unshare(0x6040400) fallocate(r0, 0x0, 0x0, 0x80019c) 21:01:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b126b097eaa769bc6d05c41bd34e677d114b7691d8b125fa654b7d0000000000007209ec1aebcb67f9e613b0eedcc53ee19ed6ae74a3af432786ee", 0x44}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:01:35 executing program 4: pipe(&(0x7f0000000140)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8c, &(0x7f00000001c0)="f47970c47c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638103f88c31aae6af1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d05000000a6d4be3aa1cf2d9939877278d7e8df0083cd9ddba7bf9bf6ca7c9024a41d9550a6e097358d04622db76c6ee7c2"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:01:35 executing program 5: set_mempolicy(0x1, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 21:01:35 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet(0x2, 0xa, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r3 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)) 21:01:35 executing program 3: r0 = semget(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 21:01:35 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet(0x2, 0xa, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r3 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)) 21:01:36 executing program 5: set_mempolicy(0x1, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 21:01:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea66d21da981dcc52308003ea1315b9532f3af2f5effffb78020fa00eb", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:01:36 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$sndseq(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time}], 0x1c) 21:01:36 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="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", 0x13d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:01:36 executing program 3: set_mempolicy(0x3, &(0x7f0000000040)=0x7fffffff, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)={0x14, r1, 0x781, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 21:01:36 executing program 1: r0 = socket(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet(0x2, 0xa, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) r3 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)) 21:01:36 executing program 5: set_mempolicy(0x1, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 21:01:38 executing program 4: r0 = epoll_create(0x1) r1 = syz_open_dev$vcsu(&(0x7f0000001300), 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 21:01:38 executing program 0: r0 = fsopen(&(0x7f0000000140)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='//-[/.\x00', &(0x7f0000000080)='/.]/\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='posixacl\x00', 0x0, 0x0) 21:01:38 executing program 5: set_mempolicy(0x1, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 21:01:38 executing program 3: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x9) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x4, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 21:01:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 21:01:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000240), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r6) r8 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r7) r9 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r8) r10 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r9) keyctl$link(0x8, r3, r10) 21:01:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 21:01:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x4a, 0x0, &(0x7f00000014c0)) 21:01:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x2b9, 0xe0) 21:01:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x4}}, 0x1c, 0x0, 0x0, &(0x7f00000011c0)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 21:01:39 executing program 4: r0 = epoll_create(0x1) r1 = syz_open_dev$vcsu(&(0x7f0000001300), 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 21:01:39 executing program 3: timer_create(0x8, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000004c0)) 21:01:39 executing program 4: r0 = epoll_create(0x1) r1 = syz_open_dev$vcsu(&(0x7f0000001300), 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 21:01:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 21:01:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x10c) r1 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002f40)={0x2, {{0x2, 0x0, @multicast2}}}, 0x8c) 21:01:39 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f000001d600)=[{&(0x7f000001c580)="af", 0x1}], 0x1) 21:01:39 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000240)=0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x0, r1, &(0x7f0000000600)="9b", 0x1}]) 21:01:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x24, 0x0, 0x0) 21:01:39 executing program 4: r0 = epoll_create(0x1) r1 = syz_open_dev$vcsu(&(0x7f0000001300), 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 21:01:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000000)={[{@fat=@uid={'uid', 0x3d, r1}}]}) 21:01:39 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f000001d600)=[{&(0x7f000001c580)="af", 0x1}], 0x1) 21:01:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 21:01:39 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) 21:01:39 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x4, 0x0, 0x1, {0x5, 0x8, 'snmp\x00'}}]}, 0x74}}, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/19, 0x13}, {0x0}, {&(0x7f0000001300)=""/65, 0x41}], 0x3, 0x0, 0x1) 21:01:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 21:01:39 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f000001d600)=[{&(0x7f000001c580)="af", 0x1}], 0x1) 21:01:39 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) msgrcv(r0, &(0x7f0000000340)={0x0, ""/114}, 0x7a, 0x0, 0x0) [ 90.468036][ T6351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 90.494803][ T6355] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:01:39 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f000001d600)=[{&(0x7f000001c580)="af", 0x1}], 0x1) 21:01:39 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/161, 0xa1) 21:01:39 executing program 4: r0 = io_uring_setup(0x5a0e, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x2, 0x0) 21:01:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffbff, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:01:39 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x40000000, 0x2) 21:01:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000, &(0x7f0000000000)="1714", &(0x7f0000000080), &(0x7f00000000c0), 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)="bd05dd3f8106a9117c67834499346aadcee9a68f5abf6feff5f3824062df2787682358f7a93563195f584e2451bd03f14cd9acbcc785df23a7b7f990d14fb8b1f7f123908de0579c34cca8410483ca19fda5523b8565d4a5a99f3f7056a0d11c3ae00ef850714821aa29623cdb8f7e672fe78e6873dbcae149c46bebd70d803a614bc0a71222b570548156d08d9d8628f53fca4705da61dfd8412e578dd4ae585fc8304f64b6817118841577f0da6225129820c9d27a4111d99db8659f5036860da26ee6378ca86b2e1837196836dd6cab1109e5344a959cbec6a00fae2f3393908cee683725b938e47f09db24303b8813e988a3efd32c28d1d80ae44d1aa737cb50f5ed559b2531be192eb43621e43eccd654e4fe2f7a1c19d0e89a6ff955d476ed3ac28e7a9af4b07627e4bbc406df6b4e64a2beb0e6f9a40a3d94520581b968c495e4d6de577b55185fccd0c1c125ab3722e81deb5aeafb934e81833faeebc61eb9b3a4535405be1651a615b8d7338a83e93119eaa2ee3ffa90b0476405bbc38043495c22fc5fa68d273f013ad4c5f6058001c92288bcc7e9c8e8a0502ab6ab0c2ea550914c3045e8339e0436f82b7a905ffefa4ef0cef81d46129646822f611099b00d338b6e996d3243abe1162481f55ebdd9efc46d71531ea1aa27d8433b6c5db8f8722d91f75648ead6750166e91de7d7ce7f514ac31803cb3b7c393ce6a7fd02ee999c199c11d60525cc4f66a873f043f32b6546be593871b9e18ea46106a45bc7d48d0ab8b07db2943e8154374c7a3fa9fd554e0bd089b2e40d4630d1909aeef10a9772ef93a913d55d775f27d964998764f052ef77cc5b1f2b677e2b8876a4eec7fdd6527fd8e8b5eeed7cd56dae1473134349f84156b4853c404056e27b92677d0302468e1fe16e4a5551946f3d0acf3b45a4179f1ef98ebaeccbb61a960de120bfbd886f2bcc6b6b6a285cfd47b40a2436f5d08458893ed553330b8888b07043709af75b5a22a115adb116f0790d8bd715d532045909502b1b7770429c71e08e5f19efc824ac3e3050ce8305b36393595106d326add5be84ce602e196d4c8d4ff06aced98ff4a59da14cd50670d07d30aa76b7547775555b525d09165a28d09c97935ff573a0a7974d3ab66bebd8a55c714bd159c02ce1c8d211e025b5b164633639ce15abade22096591a5a3389c11d33684bf977f72e7d9442b01cc7b934ac95ae6c1d2c027c036a34547f6c74d369e316a63a1a47e10bc263690f2f3c8e0d08f3c01f2611788b1cac8ebb853a434d76a80d832271e7f003be162a5314e926b69abc766ceeba50e09703d902b3f93b0bbb50d6f1af0b1a57304715b1eb075f2af50c222a6e421608ddb7f4baa29a1331af95870ca186a7d070325a3ad5308837bb635a445a4425f0127df1436694694a2603b7b0c5fc69e7fbdab2ab04f4e08a96ee06c4b20bb7af48f18d18689b7e1de98815eb263a28cd025c6fb77e03099e44e4e99822566c80d45268d43317950908e77d971dc87fda89a71424e44ad3ed69a1194496a2e22ebb2ec8fd8331b6adfa51d1e0e7291c5d7c01185d22235e37d07a21ff9cc37de43cb6a060bbe49af35408a58ee5e40ba8cc3af9da334961749cc724ecae85625ff9afe34ed93ae45b13c349d20a1fbfbcee3d28a97645dbc0653bb796f8ce5e502b987ac3da78d979a61188d18b1a22ce0b20797ef17af6125d3b28bfa79ef8962c9ef52a24ff4aa8223662d6b0ab82565fbf328721209e16773db4697becdcf865df6f650910752d4e5b8153d31431f0a72c13fe25865326d3962f831c30669143f92166b5292ad65a1b469003885febbad1793d88ab0b191444e2378d3be7d9e4f3d57c435618dfd0493df3e84e72e3f117efd9b5c276aef8d10b2ad54d194d5e8e5b77b83d9cd9c1904fee021b70435dd49c158ad321217cd3e1c68685cb68328371e8db52ced4ee25f19655f816dbed5310c930577b2d524a7b46357c32465e3826d28090bbac45f68850ce7757743f1f6494b33c711d29296ff6b42ab618d74871b26a9478440b5fb2aec57563a100485f33f8870e87e6c33e8b4e8f8456238a8dee515a5e0db897556fa0b2615cff3ccd31b831073e68425c744f3cc72ee51a446dcb6f974623fa6026506bf09b0f8f33834e30c70fe9c5c7700e23f4c8f4812ec7f760920f77a987de8e368897d859aa0d6e14531fe27c46b5d219903ca2af8b1bd89cdcbbaf9c5184be340c580c3e2daaaccc8ed4422a8d98370d3f8461e25b556e1e0d9cb1af81d0263e35") request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 21:01:39 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc097e6c8abe9b2f0b7a903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf07", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:01:40 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) 21:01:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x400000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f000001a340)=""/102400, 0x19000) r2 = syz_open_pts(r0, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCSETS(r3, 0x5412, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, "f900"}) 21:01:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000001580)) 21:01:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = epoll_create(0x28) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 21:01:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) 21:01:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 21:01:40 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) [ 91.409058][ T25] kauditd_printk_skb: 13 callbacks suppressed [ 91.409071][ T25] audit: type=1326 audit(1619038900.136:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 21:01:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000400008000f80000200040000300000000000000010000000000000002", 0x2d}, {0x0, 0x0, 0x4000}], 0x0, &(0x7f0000011300)) 21:01:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x29, 0x24, 0x0, 0x0) [ 91.456773][ T6426] SELinux: duplicate or incompatible mount options 21:01:40 executing program 5: r0 = getpid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 21:01:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x50, r1, 0x7f8cc2b449a4b867, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x50}}, 0x0) [ 91.531253][ T6442] loop1: detected capacity change from 0 to 64 [ 91.541747][ T25] audit: type=1326 audit(1619038900.136:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=213 compat=0 ip=0x466459 code=0x7ffc0000 [ 91.548526][ T6442] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:01:40 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)) mount$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='m']) [ 91.576987][ T6442] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 91.585737][ T6442] FAT-fs (loop1): Filesystem has been set read-only [ 91.601044][ T25] audit: type=1326 audit(1619038900.136:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 91.626998][ T25] audit: type=1326 audit(1619038900.136:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=281 compat=0 ip=0x466459 code=0x7ffc0000 [ 91.652056][ T25] audit: type=1326 audit(1619038900.136:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 91.673728][ T6461] EXT4-fs warning (device sda1): ext4_group_add:1667: No reserved GDT blocks, can't resize [ 91.677148][ T25] audit: type=1326 audit(1619038900.136:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x466459 code=0x7ffc0000 [ 91.710153][ T6465] tmpfs: Unknown parameter 'mðJ' [ 91.733199][ T6465] EXT4-fs warning (device sda1): ext4_group_add:1667: No reserved GDT blocks, can't resize [ 91.747043][ T6467] tmpfs: Unknown parameter 'mðJ' [ 91.769282][ T25] audit: type=1326 audit(1619038900.156:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 91.840714][ T25] audit: type=1326 audit(1619038900.156:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=213 compat=0 ip=0x466459 code=0x7ffc0000 [ 91.894125][ T25] audit: type=1326 audit(1619038900.156:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 91.946306][ T25] audit: type=1326 audit(1619038900.156:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 21:01:41 executing program 5: set_mempolicy(0x4002, &(0x7f0000000080)=0x2, 0x101) syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') 21:01:41 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) 21:01:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$netlink(r0, &(0x7f00000002c0)=@kern={0x10, 0x0, 0x0, 0x40000000}, 0xc) 21:01:41 executing program 1: openat2$dir(0xffffff9c, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)={0x0, 0x0, 0x9}, 0x18) 21:01:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'lo\x00', @ifru_ivalue}) 21:01:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) tee(r0, r0, 0x20, 0x0) 21:01:41 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) lseek(r0, 0x0, 0x4) 21:01:41 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x25}}}}]}) 21:01:41 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000140)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 21:01:41 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(r0, &(0x7f0000002440)=[{&(0x7f00000000c0)=""/113, 0x71}, {&(0x7f00000002c0)=""/201, 0xc9}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000200)='\xff\x00l\x1e\xa00xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xa, &(0x7f0000000000), 0x20000000) 21:01:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 21:01:43 executing program 0: unshare(0x24020400) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x305040) r1 = fcntl$dupfd(r0, 0x0, r0) syz_io_uring_setup(0x7a66, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 21:01:43 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff, 0xa}) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 21:01:43 executing program 4: unshare(0x2c060000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}, {0x2, 0x9}, {0x2}], 0x3, 0x0) 21:01:43 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) dup2(r0, r1) 21:01:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005780)=[{{&(0x7f0000000140)=@ethernet, 0x80, 0x0}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 21:01:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0), 0x0) 21:01:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x891b, &(0x7f0000000000)) 21:01:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000180)={'sit0\x00', @ifru_flags}) 21:01:43 executing program 1: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@broadcast=0x1000700, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3) 21:01:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$SIOCGSTAMP(r1, 0x80108906, &(0x7f0000000180)) 21:01:43 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@private2, @in6=@private0, 0x0, 0x0, 0x0, 0x4, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 21:01:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0xda}) 21:01:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000001c0)={0x18, 0x6d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, 0x18}], 0x1}, 0x0) 21:01:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) get_robust_list(0x0, &(0x7f0000000240)=0x0, &(0x7f0000000280)) 21:01:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1, 0x111, 0x0, 0x0, {0x14}}, 0x14}}, 0x0) 21:01:46 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) dup2(r0, r1) 21:01:46 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) creat(&(0x7f0000000500)='./file0/bus\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0x4) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 21:01:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b5b07073b0034000000000000000000000000000000000061"], 0x78) 21:01:46 executing program 1: ustat(0x5, &(0x7f0000000540)) 21:01:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/87, &(0x7f0000000080)=0x57) 21:01:46 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x12, r1, 0x0) 21:01:46 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:01:46 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x88040000, 0x0, 0x0, 0x0, 0x0) 21:01:46 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = memfd_create(&(0x7f00000002c0)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) write(r1, &(0x7f0000000100)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a94da247808aab2dfcf06b220d9657e03942a99a95fd97110ec232d72c76a9bf8197b41d7cfbfb4eefd393ea938611531e61b8abe6fbf17a3fdb7b6195796b410957de2bc3cc167f8b55db1506422b054a0427c74b85e6017c2cffb8f9a0", 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000200)='./file0\x00', 0x600, 0x0) 21:01:46 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) creat(&(0x7f0000000500)='./file0/bus\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0x4) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 21:01:46 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) creat(&(0x7f0000000500)='./file0/bus\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0x4) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 21:01:46 executing program 1: timer_create(0x3, 0x0, &(0x7f00000000c0)) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) timer_gettime(0x0, &(0x7f0000000000)) [ 98.268928][ T25] audit: type=1326 audit(1619038906.996:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6731 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 [ 99.100019][ T25] audit: type=1326 audit(1619038907.826:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6731 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 21:01:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)="bb", 0x1}], 0x1}}], 0x5, 0x4008004) 21:01:50 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) dup2(r0, r1) 21:01:50 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) creat(&(0x7f0000000500)='./file0/bus\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0x4) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 21:01:50 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) creat(&(0x7f0000000500)='./file0/bus\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0x4) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 21:01:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x5606, 0x3) 21:01:50 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:01:50 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) creat(&(0x7f0000000500)='./file0/bus\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0x4) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 21:01:50 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) creat(&(0x7f0000000500)='./file0/bus\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(0x4) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 21:01:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)="bb", 0x1}], 0x1}}], 0x5, 0x4008004) 21:01:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 21:01:50 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x4058534c, &(0x7f0000000000)) 21:01:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)="bb", 0x1}], 0x1}}], 0x5, 0x4008004) 21:01:50 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x4058534c, &(0x7f0000000000)) 21:01:50 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) dup2(r0, r1) 21:01:50 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a744", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:01:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 21:01:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000a00)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)="bb", 0x1}], 0x1}}], 0x5, 0x4008004) 21:01:53 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000300)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da005856456d212e05d23391ff083d78ff122a776e08af2025580c72249ad2f5366f60b87a982ac0660000000000000000000000000000d3b65e113dd742c44eada03850b61604b1c8e9bd50c99035378bcf316882b5d76a76345fa27fa3f239689ae5b8e308cc1875c52de4c1343113c1589e10c783067da28b946dc0791265d96fd481421461af5794c450ebee591d2abc3ff88126d90706f36fc469b2acd21042fb37cc7dc8a27d193987871ff93772e40ce27109254e90f0dab9089df9b622b12194efc75af5537a01c6382ff79bcde5fd4730810758c045403654c0070000000000000063303c16a95605f2fbd64c442683077212d0bef1f6441d2becb83cb39f600e0213d35772cb366b5bf40f09f6a200695473544d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:01:53 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x4058534c, &(0x7f0000000000)) 21:01:53 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1a3142) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x20000005}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x2000001c}) 21:01:53 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) 21:01:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) 21:01:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2}, {0x45}, {0x6}]}) pipe(0x0) 21:01:53 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000b80), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x4058534c, &(0x7f0000000000)) 21:01:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}]}, 0xc4}}, 0x0) [ 104.406543][ T25] audit: type=1326 audit(1619038913.136:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6826 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 21:01:53 executing program 1: mq_unlink(&(0x7f0000000040)='\xfdGUTz\'\x18\xbd\xa48\xaek\x90z[\'^g\xce\x89\xeeN\xabW\x8ans\xe6s\xba\x82\x9c\x88\x85\xe3Bb:\xb5\xac\x18\x128\xda\x19\xb2\x92\xbb\xb0k\xb3g;\x96\x14\x12e\xde\xdb]\xd6\xca\xebY\xa3\xa5A\xb9F\x81\xcdt\xbe9\x9a\xc8\xa1\xf2e\xb9\x98Y\x0e\xa4g\x8fG\x82\xda\x05\xff\xa8u\'>uE\r\x87y\xbe\xda\x93\x84X\xa8\xa3\xc8~\xe2@\xe2d\nG\x14\x10\t\x02\"\x87L5\xeax\xbd\xe9\x7f\x02\xb9\xd2\x99\x1e\xa9\xc0\xa8\xe5\xe4\'r$\xb4\xff\x99o\xd3\xf5\xac*<\x88&\x0e\x18Y\\d\x0fneIA3\xbc\x03\x1a3\xb9\x16w\'\xacY,\xd5\x15\xd0?\x17\xa1[\xef\n\xd1\xa4T\xc4\xd9\xbf\x99\xb7\xcb\xb5\xfe\xc52\xf6h\x810V\x9b@\xc8\xcdcUOLBz\x1b\xc3\xa5\xbe\xe9\xd1J\x0e\x84TH\xb3\x91\xde\x8a:\x87-7\xaf\xa9\xea\xaa\xc9\x8d\xac\xdf\xfbT\xec\x9d\x87d\xf1\xf5\xda\x98p~\x80\x1a\xe4C\x14\xfe>\xf3\xa3\xc6\xf1\vO\x98\x91\xe3Y\x1c\x9f\xf6\x9e\xc6\x8e\xf3\xdc\xc3I$\x92\xf4*\\[g\xe9\x8aP\xa9\'\x91-\x91\xa6\xa8h\xc7\xc83\\\xe8\x04\x06 \xcc\xb4o\xa3S\xc7\xd3{B\xe5\xfbUY\t\xfe}\xc5\xd8\xdb+\xce\x9d\xc8mf`\x9e]\x94\xe3`8[\xc4\x8bD\xb2\xad\xeds\xa5?\xad\xd3`\x1b\xa83J\xa9e\xf0\xe8^\xc0\x1b\xa3\x13\x9b\xb4\xa1\xd7A\rRj\xc5{\xb1\xf2i~\x91\x9c\x87\x8e\xeax\x98\xf1\x9a\x1f\x05\xc7z\x84\x82\x1c\x03\xfc\xb9\x0e\xe9R\x15g\xc7\xc5\x13\x8e\'\xd7%4\x9c4\b\x98\xabx\x89\xbc~\x99s\t5\xe4\xf9\xb0\x8a\x7f\xb9+\x9f\xbd\xbd\xa5\x03\xd3u\"|\x80\xc7\x86\xb0\xb3\x1eT\xea\x06\xe0g\xf7Z\xfeL25>v\x06\xba\x15\xd7\xe2@\x91\xc3$\xaa\xad\xc3\xdc|9\xe8\xf3*\xe4R\x7f\xafm\x7f\xe5\xec\xd0\xc7\xc8\x92:\xc4\x8f\xdc\x82\x8f') 21:01:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) write(r1, 0x0, 0x0) 21:01:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x30}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev}, 0x0, @in=@empty}}, 0xe4) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 21:01:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 105.224527][ T25] audit: type=1326 audit(1619038913.956:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6826 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 21:01:56 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x135, &(0x7f0000000300)="f47970da7c2fd541e0656c5762306aa606a0c2a76e59b65fa78fb184da005856456d212e05d23391ff083d78ff122a776e08af2025580c72249ad2f5366f60b87a982ac0660000000000000000000000000000d3b65e113dd742c44eada03850b61604b1c8e9bd50c99035378bcf316882b5d76a76345fa27fa3f239689ae5b8e308cc1875c52de4c1343113c1589e10c783067da28b946dc0791265d96fd481421461af5794c450ebee591d2abc3ff88126d90706f36fc469b2acd21042fb37cc7dc8a27d193987871ff93772e40ce27109254e90f0dab9089df9b622b12194efc75af5537a01c6382ff79bcde5fd4730810758c045403654c0070000000000000063303c16a95605f2fbd64c442683077212d0bef1f6441d2becb83cb39f600e0213d35772cb366b5bf40f09f6a200695473544d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:01:56 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='debug']) 21:01:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680), 0x0, 0xcc01) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 21:01:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57", 0x76}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:01:56 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) 21:01:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) 21:01:56 executing program 5: syslog(0x2, &(0x7f0000000000)=""/119, 0x77) 21:01:56 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x1000000, 0x2, 0x4) 21:01:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f00000003c0)=0x8000000, 0x4) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 21:01:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000000080)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, 0xc) [ 107.412519][ T6880] loop1: detected capacity change from 0 to 264192 [ 107.427205][ T6880] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:01:56 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='debug']) 21:01:56 executing program 4: unshare(0x2a000400) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000080)=0x1000000, 0x4) [ 107.545528][ T6918] loop1: detected capacity change from 0 to 264192 [ 107.554536][ T6918] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:01:59 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="5500000018007f5f14fe01b2a49b90930206040200101301041614053900090035000c07010200001900054000600055060022dc131a014883139b84134ef75adb83de4411000b00", 0x48}, {&(0x7f0000000000)="00120608000000000000130000", 0xd}], 0x2, 0x0, 0x0, 0xf000000}, 0x0) 21:01:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000019c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1267, &(0x7f0000000180)) 21:01:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x4b66, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "cebcb2236f9a466c"}) 21:01:59 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='debug']) 21:01:59 executing program 5: syslog(0x2, &(0x7f0000000000)=""/119, 0x77) 21:01:59 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) 21:01:59 executing program 5: syslog(0x2, &(0x7f0000000000)=""/119, 0x77) 21:01:59 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='debug']) [ 110.410028][ T6939] loop1: detected capacity change from 0 to 264192 [ 110.418169][ T6939] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:01:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b126b097eaa769bc6d05c41bd34e677d114b7691d8b125fa654b7d0000000000007209ec1aebcb67f9e613b0eedcc53ee19ed6ae74a3af432786ee1cbf4d80d39f5ccefc5a7c34877a3854f4ccd7b0dfa6430a4a0ad4ee0ae91ceb80ab2f45562fdbb25fc66a9de0792ec3d2f3dd8a4771611043902b", 0x7f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:01:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000019c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1267, &(0x7f0000000180)) 21:01:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000005640)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a0004003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) 21:01:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000019c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1267, &(0x7f0000000180)) 21:01:59 executing program 5: syslog(0x2, &(0x7f0000000000)=""/119, 0x77) [ 110.505260][ T6961] loop1: detected capacity change from 0 to 264192 [ 110.513878][ T6961] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:01:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/71, 0x47}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 21:01:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653075f357ec212868ca96a55417d0e9d7f97ec32a97bffe69f641aee8efc343240e48d779eeb3fbb4bd422fa8a4455e6c9c8862cd51c2aa40e6f300080486780fa20fb5d338a87715fee748318b7504a46431c9f9bc7c19f3f2846f08dc8bf8ffcf85ea259a6e0000000", 0x6b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 21:01:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000019c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1267, &(0x7f0000000180)) 21:01:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCEXCL(r0, 0x540c) [ 110.578413][ T6977] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 110.586661][ T6977] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 110.594970][ T6977] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 21:01:59 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) 21:01:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000005640)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a0004003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) 21:01:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00'}) getsockname(r0, &(0x7f0000000180)=@xdp, &(0x7f0000000200)=0x80) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@remote, 0x70, r3}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000001300)={'batadv_slave_1\x00', 0x0}) sendmmsg$inet(r5, &(0x7f0000000ec0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @local, @remote}}}, @ip_retopts={{0x10}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)="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", 0x1f1}, {&(0x7f0000000080)="035dc50db16682ac5129cfcc58b4fefa4bdb8eb220a87573fae57b9dc832e74765c0d3c63c3436fac6517398cc6b495c40", 0x31}, {&(0x7f0000000800)="bede2183c36a060efd3cb997639a1c59871e4ebe69d9ec632fee3e0e666f02662a510c91b8304970868af23d6af963ead3243d4678f07ab39702954323a8976f6500a2b968f2db5882aab6629c0f84a2a42ea39b121be9635217e382083d72356f8d0572a90823c701104847bc18435df9685a5a8972711cf048941c66974c4d7b3851d2780e220395fb83f2409db6d934d4ea641f58b89370a10a4197371fd9aaa5d0d6180895131f059bc522aef1d70567564097a80d08f911cf4a39dd20d2cb7a5cb62d4a215c", 0xc8}, {&(0x7f0000000900)="17d90e4bfa44472774301641c64a338e0e5773c984baa92b1b735510596c60cb187326dc42e2fba2765ffea51d06b4bbe644a7d1a257f3608048a7b5de56ad91a36860016a9946b17ee7af9650c665b5fd4fae2c3308cd3d4570caab3b09a79bc7a74b6159888275d64960b6102d8dd18c25d869fd108bd931d156b4017bdea7589af23b6cace6cc7c1b8f19afd86fdfd264021d48ee1a4ae8e2ba7f54c668c66f732ff72dc0", 0xa6}, {&(0x7f0000001ec0)="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", 0xff0}, {&(0x7f0000002ec0)="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", 0x32d}], 0x6}}], 0x2, 0x4008004) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r8}) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={@remote, 0x70, r8}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5, r8}) 21:01:59 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) unshare(0x2a000400) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000080)) 21:01:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private1}, 0x6d5d90ec166bc5b0, @in6=@private0, 0x0, 0x1}}, 0xe8) 21:01:59 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xeb3d) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r0) 21:02:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000008c0)={0x1, &(0x7f0000000880)=[{}]}) 21:02:00 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) unshare(0x2a000400) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000080)) 21:02:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000005640)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a0004003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) [ 111.272148][ T7016] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 111.280362][ T7016] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 111.288464][ T7016] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 21:02:00 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) unshare(0x2a000400) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000080)) 21:02:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce4231ef99f34a159590c8b456ec22f46958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e054a3b4ff95f715134d82ce9c09525644", 0x7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:02:00 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3, 0x0, 0xff}}) [ 111.355699][ T7039] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 111.363841][ T7039] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 111.371946][ T7039] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 21:02:00 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce4231ef99f34a159590c8b456ec22f46958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e054a3b4ff95f715134d82ce9c09525644", 0x7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:02:00 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f000000000ec0000100000000", 0x32) 21:02:00 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) unshare(0x2a000400) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000080)) 21:02:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000005640)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a0004003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) 21:02:00 executing program 5: setreuid(0x0, 0xee00) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 21:02:00 executing program 2: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000000)) 21:02:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x80040, 0x0) 21:02:00 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007fd500fe01b2a4a280930a00000000a843090000fe803900020003000c0000dc13382d00009b7a136ef75a7b83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060ce0", 0x55}], 0x1}, 0x0) 21:02:00 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x8001}) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:02:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0xc}, {0x6}]}) 21:02:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_setup(0x20004bbf, &(0x7f0000000100)={0x0, 0xffffffff, 0x19}) [ 112.160828][ T7072] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 112.168950][ T7072] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 112.177045][ T7072] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. 21:02:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) readv(r1, &(0x7f0000000300)=[{&(0x7f0000000140)=""/214, 0xd6}], 0x1) write(r1, &(0x7f00000000c0)="3100000032001f0014f9740701094400020007100800010001000000080080e20000000b", 0x45) 21:02:01 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce4231ef99f34a159590c8b456ec22f46958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e054a3b4ff95f715134d82ce9c09525644", 0x7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:02:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x111}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x7) [ 112.257218][ T25] audit: type=1326 audit(1619038920.986:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7089 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 21:02:01 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1eb142, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 21:02:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x8001}) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:02:01 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x8001}) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 112.352354][ T7123] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.361816][ T7123] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:02:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 21:02:01 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x8001}) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:02:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 21:02:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x8001}) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:02:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 21:02:01 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x8001}) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:02:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 21:02:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00', 0x8001}) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000002c0)=""/223, 0xdf}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0x0) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 21:02:04 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) perf_event_open(&(0x7f0000000fc0)={0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:02:04 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce4231ef99f34a159590c8b456ec22f46958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e054a3b4ff95f715134d82ce9c09525644", 0x7a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:02:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 21:02:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone3(&(0x7f0000000740)={0x112002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[0x0], 0x1}, 0x58) 21:02:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='X', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c76", 0x31, 0x805, 0x0, 0x0) 21:02:04 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100), &(0x7f0000000140)='u:object_r:app_data_file:s0:c512,c768\x00', 0x17, 0x0) 21:02:04 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10) 21:02:04 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() 21:02:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f6841f9f424000904000a", 0xfffffffffffffe02) r3 = openat(0xffffffffffffffff, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 21:02:04 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)) 21:02:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x1000005, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) [ 115.482180][ T25] audit: type=1400 audit(1619038924.192:66): avc: denied { mac_admin } for pid=7200 comm="syz-executor.1" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 115.507466][ T7206] SELinux: Context u:object_r:app_data_fil is not valid (left unmapped). 21:02:04 executing program 2: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000940)="49c69b4b6f9991707a3cf14731230404f3ff0fcc76669e815197f23eacb18764f6c907c920ccc106651884a128063679acb9de617831b857b72528673fcfb432c4225918eec221a17d8536a3b6a3576d57dd260993eb146780e9e84ba513479c4af9e66ec876d5d2bada83f65319a3f5d0f12ba19f45819c2603c1e32c9dae6a62ad7954703fc509c9eb5b9d212faf984ee4e6c2a0e0a8ffcccf163961d3705e20035544f4a51015a89e9c7d42f9d453fb19363ce6f4707de0916039922ab13fafeff5917bb032b7d58018dc526286ce64d1dee73e6b3d257d8ffb9c", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:02:04 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f6841f9f424000904000a", 0xfffffffffffffe02) r3 = openat(0xffffffffffffffff, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) [ 115.529249][ T7214] 9pnet: p9_fd_create_unix (7214): problem connecting socket: éq‰Y’3aK: -111 [ 115.557739][ T7222] 9pnet: p9_fd_create_unix (7222): problem connecting socket: éq‰Y’3aK: -111 21:02:07 executing program 2: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000940)="49c69b4b6f9991707a3cf14731230404f3ff0fcc76669e815197f23eacb18764f6c907c920ccc106651884a128063679acb9de617831b857b72528673fcfb432c4225918eec221a17d8536a3b6a3576d57dd260993eb146780e9e84ba513479c4af9e66ec876d5d2bada83f65319a3f5d0f12ba19f45819c2603c1e32c9dae6a62ad7954703fc509c9eb5b9d212faf984ee4e6c2a0e0a8ffcccf163961d3705e20035544f4a51015a89e9c7d42f9d453fb19363ce6f4707de0916039922ab13fafeff5917bb032b7d58018dc526286ce64d1dee73e6b3d257d8ffb9c", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:02:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/76) 21:02:07 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)) 21:02:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="02"]}) 21:02:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f6841f9f424000904000a", 0xfffffffffffffe02) r3 = openat(0xffffffffffffffff, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 21:02:07 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001580)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, 0x1}, 0x90) 21:02:07 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) r2 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb}, 0xc) dup3(r1, r2, 0x0) 21:02:07 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f6841f9f424000904000a", 0xfffffffffffffe02) r3 = openat(0xffffffffffffffff, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 21:02:07 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)) 21:02:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4621, @empty}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @broadcast}, 0x10) 21:02:07 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12073, 0xffffffffffffffff, 0x10000000) [ 118.451301][ T7253] 9pnet: p9_fd_create_unix (7253): problem connecting socket: éq‰Y’3aK: -91 21:02:07 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) [ 118.528881][ T7274] 9pnet: p9_fd_create_unix (7274): problem connecting socket: éq‰Y’3aK: -91 21:02:10 executing program 2: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000940)="49c69b4b6f9991707a3cf14731230404f3ff0fcc76669e815197f23eacb18764f6c907c920ccc106651884a128063679acb9de617831b857b72528673fcfb432c4225918eec221a17d8536a3b6a3576d57dd260993eb146780e9e84ba513479c4af9e66ec876d5d2bada83f65319a3f5d0f12ba19f45819c2603c1e32c9dae6a62ad7954703fc509c9eb5b9d212faf984ee4e6c2a0e0a8ffcccf163961d3705e20035544f4a51015a89e9c7d42f9d453fb19363ce6f4707de0916039922ab13fafeff5917bb032b7d58018dc526286ce64d1dee73e6b3d257d8ffb9c", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:02:10 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000002c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_unix(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)) 21:02:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000040)="2400000012005f0214f9f40700090301800020000000007708a7fc72bcf9d10040000000", 0x24) 21:02:10 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000a80)='./file1\x00', 0x0) 21:02:10 executing program 4: syslog(0x2, &(0x7f0000000140), 0x0) 21:02:10 executing program 1: r0 = syz_io_uring_setup(0x1701, &(0x7f0000000180), &(0x7f0000ee8000/0x3000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000580)=@IORING_OP_REMOVE_BUFFERS, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x6a97) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_NOP={0x0, 0x3}, 0x0) syz_io_uring_setup(0x2de7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r5 = io_uring_setup(0x1c3e, &(0x7f0000000180)) r6 = socket$packet(0x11, 0x3, 0x300) r7 = dup(r6) syz_io_uring_submit(r3, r2, &(0x7f0000000300)=@IORING_OP_SPLICE={0x1e, 0x2, 0x0, @fd=r5, 0x0, {}, 0x0, 0x0, 0x0, {0x0, 0x0, r7}}, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000000)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xfffffffc) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 21:02:10 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20) creat(&(0x7f0000001380)='./bus\x00', 0x0) 21:02:10 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000a80)='./file1\x00', 0x0) 21:02:10 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000001900)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:02:10 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200006790f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff03040300000020000000002000000000000040000000000008000000", 0x200000bf}], 0x2) [ 121.474378][ T7297] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.501106][ T7302] 9pnet: p9_fd_create_unix (7302): problem connecting socket: éq‰Y’3aK: -91 [ 121.508840][ T7313] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:02:10 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x17f) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000431000/0x1000)=nil, 0x1000, 0x0, 0x50, 0xffffffffffffffff, 0x9f8ab000) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) write(r3, &(0x7f000018efdc)="2400000052001f0214f9f407000904000a00071008000401fe0500ff0800050000000000", 0x24) sendmmsg$unix(r2, &(0x7f0000007cc0)=[{&(0x7f0000000640)=@abs={0x1}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000006c0)="ff0c2b8e81de013184fe2b21cf45a2b4b8b88047870c5afb45ad04806cf63469adfeceba0e6f9cdac2c3a6f2b249dd9608cb969880a8a2d4d5d8258239e7b478ffd4741c46a9a0ce481e11f262d09646d89c44d800020df88af70aa844d563171ab54dc39d11601835f2f9f6555e09382a6d8d3694837bac2bc815692fe932f72c3fc05d3e8d0fb7bffc5ac598c6b4c7062deb4a42f6e51300cdf4415bca73749308cfcb4c54ccb99f21ae7283d81f120e8dd6b6", 0xb4}, {&(0x7f0000000800)="cd0116dc59f065cf55a9eb43f2e6f1892e7bbe7c4a31d5b2e1d47304f53ca705aa46616f532d844d662b3832b899291fc1d3a14437ab5e44e03790031223688e305f492c677907725e83058c14b20ae9ce9a78e317d73f7edd191dc6af9bebadede8ab9db3c7a1b2e69abef497550071bbed8ef7e559a3bf16fb8ed374523048e2fdd37b84092db02f8ee37c1f29165dd3b2f10c3583aa926876ad835e9ec2689db20e266aa4214f5af47a0cc8812a59babf13aa51265dbeb5afcc", 0xbb}, {&(0x7f00000008c0)="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", 0xe00}, {&(0x7f0000000340)="e7b48db81849c959d18cfdac9beea4aef6", 0x11}, {0x0}, {&(0x7f0000001980)}, {&(0x7f0000001a80)="932534657ad6fe840d56ae4ab67d8250a4e312c75c1324c6407a6e886675715db69d99b4ec4f4a2340c01380ebe07e79c223bbe17f1b4b4da3c13ec5a422cb151dcb8e1ee812f62437beab84750ad211e123a3019911ae3eeb3aa59a5dd2d6dbd120738982f280ec1e11ac293033dd322b78ff9d7fd67bc97eb851d6e8a9a25cdfb21ec6fc997ad9760a69704836185351bf4e00640626afe988749459f02a03afeec08266fc6d71d88271ec6bd8eed8af36d4e589db95d015fbaa7c9f74cd1ec7d6387ef3ef18ee86090c61ab419f172b9c75cdf3cc87794d946e4b6f66a6b0c1452851a413600e2b392560b9f7b292", 0xf0}], 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee01], 0x3c, 0x4}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000064c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x94}, {&(0x7f00000065c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000007ac0), 0x0, &(0x7f0000007c40)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}], 0x48, 0x20040810}], 0x3, 0x24040000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 21:02:10 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000a80)='./file1\x00', 0x0) [ 121.588468][ T7328] loop4: detected capacity change from 0 to 264192 21:02:13 executing program 2: clone(0x100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000940)="49c69b4b6f9991707a3cf14731230404f3ff0fcc76669e815197f23eacb18764f6c907c920ccc106651884a128063679acb9de617831b857b72528673fcfb432c4225918eec221a17d8536a3b6a3576d57dd260993eb146780e9e84ba513479c4af9e66ec876d5d2bada83f65319a3f5d0f12ba19f45819c2603c1e32c9dae6a62ad7954703fc509c9eb5b9d212faf984ee4e6c2a0e0a8ffcccf163961d3705e20035544f4a51015a89e9c7d42f9d453fb19363ce6f4707de0916039922ab13fafeff5917bb032b7d58018dc526286ce64d1dee73e6b3d257d8ffb9c", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:02:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000040)="2400000012005f0214f9f40700090301800020000000007708a7fc72bcf9d10040000000", 0x24) 21:02:13 executing program 5: clock_gettime(0x2, &(0x7f0000000000)) 21:02:13 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000a80)='./file1\x00', 0x0) 21:02:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x17f) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000431000/0x1000)=nil, 0x1000, 0x0, 0x50, 0xffffffffffffffff, 0x9f8ab000) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) write(r3, &(0x7f000018efdc)="2400000052001f0214f9f407000904000a00071008000401fe0500ff0800050000000000", 0x24) sendmmsg$unix(r2, &(0x7f0000007cc0)=[{&(0x7f0000000640)=@abs={0x1}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000006c0)="ff0c2b8e81de013184fe2b21cf45a2b4b8b88047870c5afb45ad04806cf63469adfeceba0e6f9cdac2c3a6f2b249dd9608cb969880a8a2d4d5d8258239e7b478ffd4741c46a9a0ce481e11f262d09646d89c44d800020df88af70aa844d563171ab54dc39d11601835f2f9f6555e09382a6d8d3694837bac2bc815692fe932f72c3fc05d3e8d0fb7bffc5ac598c6b4c7062deb4a42f6e51300cdf4415bca73749308cfcb4c54ccb99f21ae7283d81f120e8dd6b6", 0xb4}, {&(0x7f0000000800)="cd0116dc59f065cf55a9eb43f2e6f1892e7bbe7c4a31d5b2e1d47304f53ca705aa46616f532d844d662b3832b899291fc1d3a14437ab5e44e03790031223688e305f492c677907725e83058c14b20ae9ce9a78e317d73f7edd191dc6af9bebadede8ab9db3c7a1b2e69abef497550071bbed8ef7e559a3bf16fb8ed374523048e2fdd37b84092db02f8ee37c1f29165dd3b2f10c3583aa926876ad835e9ec2689db20e266aa4214f5af47a0cc8812a59babf13aa51265dbeb5afcc", 0xbb}, {&(0x7f00000008c0)="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", 0xe00}, {&(0x7f0000000340)="e7b48db81849c959d18cfdac9beea4aef6", 0x11}, {0x0}, {&(0x7f0000001980)}, {&(0x7f0000001a80)="932534657ad6fe840d56ae4ab67d8250a4e312c75c1324c6407a6e886675715db69d99b4ec4f4a2340c01380ebe07e79c223bbe17f1b4b4da3c13ec5a422cb151dcb8e1ee812f62437beab84750ad211e123a3019911ae3eeb3aa59a5dd2d6dbd120738982f280ec1e11ac293033dd322b78ff9d7fd67bc97eb851d6e8a9a25cdfb21ec6fc997ad9760a69704836185351bf4e00640626afe988749459f02a03afeec08266fc6d71d88271ec6bd8eed8af36d4e589db95d015fbaa7c9f74cd1ec7d6387ef3ef18ee86090c61ab419f172b9c75cdf3cc87794d946e4b6f66a6b0c1452851a413600e2b392560b9f7b292", 0xf0}], 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee01], 0x3c, 0x4}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000064c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x94}, {&(0x7f00000065c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000007ac0), 0x0, &(0x7f0000007c40)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}], 0x48, 0x20040810}], 0x3, 0x24040000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 21:02:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000180)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x4, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x58}}, 0x0) 21:02:13 executing program 1: pipe(&(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x200, 0x0) close(r2) 21:02:13 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) 21:02:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:02:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000040)="2400000012005f0214f9f40700090301800020000000007708a7fc72bcf9d10040000000", 0x24) [ 124.543173][ T7362] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.551628][ T7359] loop4: detected capacity change from 0 to 264192 21:02:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/171, 0xa5}], 0x1, 0x8e, 0x0) 21:02:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) [ 124.627252][ T7380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:02:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x17f) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000431000/0x1000)=nil, 0x1000, 0x0, 0x50, 0xffffffffffffffff, 0x9f8ab000) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) write(r3, &(0x7f000018efdc)="2400000052001f0214f9f407000904000a00071008000401fe0500ff0800050000000000", 0x24) sendmmsg$unix(r2, &(0x7f0000007cc0)=[{&(0x7f0000000640)=@abs={0x1}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000006c0)="ff0c2b8e81de013184fe2b21cf45a2b4b8b88047870c5afb45ad04806cf63469adfeceba0e6f9cdac2c3a6f2b249dd9608cb969880a8a2d4d5d8258239e7b478ffd4741c46a9a0ce481e11f262d09646d89c44d800020df88af70aa844d563171ab54dc39d11601835f2f9f6555e09382a6d8d3694837bac2bc815692fe932f72c3fc05d3e8d0fb7bffc5ac598c6b4c7062deb4a42f6e51300cdf4415bca73749308cfcb4c54ccb99f21ae7283d81f120e8dd6b6", 0xb4}, {&(0x7f0000000800)="cd0116dc59f065cf55a9eb43f2e6f1892e7bbe7c4a31d5b2e1d47304f53ca705aa46616f532d844d662b3832b899291fc1d3a14437ab5e44e03790031223688e305f492c677907725e83058c14b20ae9ce9a78e317d73f7edd191dc6af9bebadede8ab9db3c7a1b2e69abef497550071bbed8ef7e559a3bf16fb8ed374523048e2fdd37b84092db02f8ee37c1f29165dd3b2f10c3583aa926876ad835e9ec2689db20e266aa4214f5af47a0cc8812a59babf13aa51265dbeb5afcc", 0xbb}, {&(0x7f00000008c0)="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", 0xe00}, {&(0x7f0000000340)="e7b48db81849c959d18cfdac9beea4aef6", 0x11}, {0x0}, {&(0x7f0000001980)}, {&(0x7f0000001a80)="932534657ad6fe840d56ae4ab67d8250a4e312c75c1324c6407a6e886675715db69d99b4ec4f4a2340c01380ebe07e79c223bbe17f1b4b4da3c13ec5a422cb151dcb8e1ee812f62437beab84750ad211e123a3019911ae3eeb3aa59a5dd2d6dbd120738982f280ec1e11ac293033dd322b78ff9d7fd67bc97eb851d6e8a9a25cdfb21ec6fc997ad9760a69704836185351bf4e00640626afe988749459f02a03afeec08266fc6d71d88271ec6bd8eed8af36d4e589db95d015fbaa7c9f74cd1ec7d6387ef3ef18ee86090c61ab419f172b9c75cdf3cc87794d946e4b6f66a6b0c1452851a413600e2b392560b9f7b292", 0xf0}], 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee01], 0x3c, 0x4}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000064c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x94}, {&(0x7f00000065c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000007ac0), 0x0, &(0x7f0000007c40)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}], 0x48, 0x20040810}], 0x3, 0x24040000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 21:02:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x0) 21:02:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000040)="2400000012005f0214f9f40700090301800020000000007708a7fc72bcf9d10040000000", 0x24) 21:02:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x10c}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) exit_group(0x0) 21:02:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/171, 0xa5}], 0x1, 0x8e, 0x0) 21:02:16 executing program 2: mq_getsetattr(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 21:02:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) set_mempolicy(0x3, &(0x7f0000000040)=0xffff, 0x8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 21:02:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/171, 0xa5}], 0x1, 0x8e, 0x0) 21:02:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x2) r1 = dup2(r0, r0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000200)=0x22) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/161, 0x7ffff000}], 0x1) write(r0, &(0x7f0000000180)="b63db85e1e8d02000000000026d50dd6003ef0011dcc606a010000807018cebc9b97ae21b14d872c678ce22c94160096aa1fae1aaf84c4288f4f17d9b3b3d276365889c80000", 0x46) 21:02:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x0) [ 127.604249][ T7414] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.626234][ T7415] loop4: detected capacity change from 0 to 264192 21:02:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) dup2(r2, r3) 21:02:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/171, 0xa5}], 0x1, 0x8e, 0x0) 21:02:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x0) 21:02:16 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x5a, 0xa01, 0x0, 0x0, {}, [@typed={0xc, 0x5, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7fffffff}, 0x10) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 21:02:16 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x7, 0x0) r0 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040), 0x17f) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000431000/0x1000)=nil, 0x1000, 0x0, 0x50, 0xffffffffffffffff, 0x9f8ab000) r1 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000280)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x20000000003, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, 0x0, 0x0) write(r3, &(0x7f000018efdc)="2400000052001f0214f9f407000904000a00071008000401fe0500ff0800050000000000", 0x24) sendmmsg$unix(r2, &(0x7f0000007cc0)=[{&(0x7f0000000640)=@abs={0x1}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000006c0)="ff0c2b8e81de013184fe2b21cf45a2b4b8b88047870c5afb45ad04806cf63469adfeceba0e6f9cdac2c3a6f2b249dd9608cb969880a8a2d4d5d8258239e7b478ffd4741c46a9a0ce481e11f262d09646d89c44d800020df88af70aa844d563171ab54dc39d11601835f2f9f6555e09382a6d8d3694837bac2bc815692fe932f72c3fc05d3e8d0fb7bffc5ac598c6b4c7062deb4a42f6e51300cdf4415bca73749308cfcb4c54ccb99f21ae7283d81f120e8dd6b6", 0xb4}, {&(0x7f0000000800)="cd0116dc59f065cf55a9eb43f2e6f1892e7bbe7c4a31d5b2e1d47304f53ca705aa46616f532d844d662b3832b899291fc1d3a14437ab5e44e03790031223688e305f492c677907725e83058c14b20ae9ce9a78e317d73f7edd191dc6af9bebadede8ab9db3c7a1b2e69abef497550071bbed8ef7e559a3bf16fb8ed374523048e2fdd37b84092db02f8ee37c1f29165dd3b2f10c3583aa926876ad835e9ec2689db20e266aa4214f5af47a0cc8812a59babf13aa51265dbeb5afcc", 0xbb}, {&(0x7f00000008c0)="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", 0xe00}, {&(0x7f0000000340)="e7b48db81849c959d18cfdac9beea4aef6", 0x11}, {0x0}, {&(0x7f0000001980)}, {&(0x7f0000001a80)="932534657ad6fe840d56ae4ab67d8250a4e312c75c1324c6407a6e886675715db69d99b4ec4f4a2340c01380ebe07e79c223bbe17f1b4b4da3c13ec5a422cb151dcb8e1ee812f62437beab84750ad211e123a3019911ae3eeb3aa59a5dd2d6dbd120738982f280ec1e11ac293033dd322b78ff9d7fd67bc97eb851d6e8a9a25cdfb21ec6fc997ad9760a69704836185351bf4e00640626afe988749459f02a03afeec08266fc6d71d88271ec6bd8eed8af36d4e589db95d015fbaa7c9f74cd1ec7d6387ef3ef18ee86090c61ab419f172b9c75cdf3cc87794d946e4b6f66a6b0c1452851a413600e2b392560b9f7b292", 0xf0}], 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0xee01], 0x3c, 0x4}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000064c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x94}, {&(0x7f00000065c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000007ac0), 0x0, &(0x7f0000007c40)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}], 0x48, 0x20040810}], 0x3, 0x24040000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 21:02:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000a600)={0x0, 0x0, &(0x7f0000002080)={&(0x7f000000a440)=@newae={0x64, 0x1e, 0x101, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x33}, @in6=@private0}, [@lifetime_val={0x24}]}, 0x64}}, 0x0) 21:02:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0x1, 0x4bfc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4d}, {0x6}]}, 0x10) 21:02:16 executing program 3: kexec_load(0x0, 0x0, 0x0, 0x1) 21:02:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getrandom(0x0, 0x0, 0x0) 21:02:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet6(0x10, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200000000e26a, 0x0) 21:02:16 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8995, &(0x7f00000000c0)="aa9069175fa7b0a7f93982b4f93a") 21:02:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 21:02:16 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 21:02:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="24000000260007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001000ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) [ 127.988242][ T7486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47169 sclass=netlink_route_socket pid=7486 comm=syz-executor.5 [ 127.991566][ T7477] loop4: detected capacity change from 0 to 264192 [ 128.040385][ T7494] netlink: 1328 bytes leftover after parsing attributes in process `syz-executor.3'. [ 128.056215][ T7495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 128.097081][ T7494] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=7494 comm=syz-executor.3 [ 128.110373][ T7494] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=7494 comm=syz-executor.3 21:02:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x0, &(0x7f0000000080), 0x7f) 21:02:16 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 21:02:17 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 21:02:17 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b28"], 0x78) 21:02:17 executing program 5: r0 = socket(0x2, 0x3, 0x8) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:02:17 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x602000) fgetxattr(r0, 0x0, 0x0, 0x0) 21:02:17 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x602000) fgetxattr(r0, 0x0, 0x0, 0x0) 21:02:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b126b097eaa769bc6d05c41bd34e677d114b7691d8b125fa654b7d0000000000007209ec1aebcb67f9e613b0eedcc53ee19ed6ae74a3af432786ee1cbf4d80d39f5ccefc5a7c34877a3854f4ccd7b0dfa6430a4a0ad4ee0ae91ceb80ab2f45", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c3", 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:02:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x4c}}, 0x0) 21:02:17 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x602000) fgetxattr(r0, 0x0, 0x0, 0x0) 21:02:17 executing program 0: r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x1c, &(0x7f0000000080)={0x0, 0x0, 0xfff}) 21:02:17 executing program 4: r0 = syz_io_uring_setup(0x4148, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00004e8000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000000)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000080)=r1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 21:02:17 executing program 5: perf_event_open(&(0x7f00000045c0)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:02:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:02:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b126b097eaa769bc6d05c41bd34e677d114b7691d8b125fa654b7d0000000000007209ec1aebcb67f9e613b0eedcc53ee19ed6ae74a3af432786ee1cbf4d80d39f5ccefc5a7c34877a3854f4ccd7b0dfa6430a4a0ad4ee0ae91ceb80ab2f45", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c3", 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:02:17 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x602000) fgetxattr(r0, 0x0, 0x0, 0x0) 21:02:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x4e20, @remote}, 0x80, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000001740)={&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 21:02:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x5f9, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000006c0)) 21:02:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff80) 21:02:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b126b097eaa769bc6d05c41bd34e677d114b7691d8b125fa654b7d0000000000007209ec1aebcb67f9e613b0eedcc53ee19ed6ae74a3af432786ee1cbf4d80d39f5ccefc5a7c34877a3854f4ccd7b0dfa6430a4a0ad4ee0ae91ceb80ab2f45", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c3", 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:02:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x4) 21:02:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x40) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xffffffff}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x168}}], 0x2, 0x0) 21:02:17 executing program 5: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xe2}]) [ 129.272031][ T7585] loop0: detected capacity change from 0 to 2 [ 129.300156][ T7585] EXT4-fs (loop0): unable to read superblock 21:02:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c6653", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:02:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:02:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b126b097eaa769bc6d05c41bd34e677d114b7691d8b125fa654b7d0000000000007209ec1aebcb67f9e613b0eedcc53ee19ed6ae74a3af432786ee1cbf4d80d39f5ccefc5a7c34877a3854f4ccd7b0dfa6430a4a0ad4ee0ae91ceb80ab2f45", 0x68}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c3", 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:02:18 executing program 3: set_mempolicy(0x1, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x1ee4ebf9, 0x2, 0x0) 21:02:18 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x9, &(0x7f0000000000), 0x20a154cc) [ 129.393450][ T7585] loop0: detected capacity change from 0 to 2 [ 129.409327][ T7585] EXT4-fs (loop0): unable to read superblock 21:02:18 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x100000001) 21:02:18 executing program 5: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xe2}]) [ 130.071537][ T7605] ================================================================== [ 130.079665][ T7605] BUG: KCSAN: data-race in __add_to_page_cache_locked / file_write_and_wait_range [ 130.088888][ T7605] [ 130.091215][ T7605] write to 0xffff888105dd7400 of 8 bytes by task 7587 on cpu 1: [ 130.101017][ T7605] __add_to_page_cache_locked+0x298/0x520 [ 130.106747][ T7605] add_to_page_cache_lru+0xa0/0x1b0 [ 130.111985][ T7605] pagecache_get_page+0x6a3/0x900 [ 130.117194][ T7605] grab_cache_page_write_begin+0x3f/0x70 [ 130.122940][ T7605] ext4_da_write_begin+0x305/0x820 [ 130.128143][ T7605] generic_perform_write+0x196/0x3a0 [ 130.133453][ T7605] ext4_buffered_write_iter+0x2f2/0x3f0 [ 130.139025][ T7605] ext4_file_write_iter+0x2e7/0x11d0 [ 130.144319][ T7605] do_iter_readv_writev+0x2cb/0x360 [ 130.149529][ T7605] do_iter_write+0x112/0x4c0 [ 130.154139][ T7605] vfs_iter_write+0x4c/0x70 [ 130.158671][ T7605] iter_file_splice_write+0x40a/0x750 [ 130.164056][ T7605] direct_splice_actor+0x80/0xa0 [ 130.169000][ T7605] splice_direct_to_actor+0x345/0x650 [ 130.174381][ T7605] do_splice_direct+0xf5/0x170 [ 130.179161][ T7605] do_sendfile+0x773/0xda0 [ 130.183595][ T7605] __x64_sys_sendfile64+0xf2/0x130 [ 130.188718][ T7605] do_syscall_64+0x34/0x50 [ 130.193156][ T7605] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 130.199071][ T7605] [ 130.201396][ T7605] read to 0xffff888105dd7400 of 8 bytes by task 7605 on cpu 0: [ 130.208973][ T7605] file_write_and_wait_range+0x48/0x210 [ 130.214511][ T7605] ext4_sync_file+0x105/0x670 [ 130.219204][ T7605] vfs_fsync_range+0x107/0x120 [ 130.224075][ T7605] ext4_buffered_write_iter+0x39c/0x3f0 [ 130.229720][ T7605] ext4_file_write_iter+0x2e7/0x11d0 [ 130.235029][ T7605] do_iter_readv_writev+0x2cb/0x360 [ 130.240270][ T7605] do_iter_write+0x112/0x4c0 [ 130.244871][ T7605] vfs_iter_write+0x4c/0x70 [ 130.249379][ T7605] iter_file_splice_write+0x40a/0x750 [ 130.254767][ T7605] direct_splice_actor+0x80/0xa0 [ 130.259737][ T7605] splice_direct_to_actor+0x345/0x650 [ 130.265135][ T7605] do_splice_direct+0xf5/0x170 [ 130.269902][ T7605] do_sendfile+0x773/0xda0 [ 130.274324][ T7605] __x64_sys_sendfile64+0xf2/0x130 [ 130.279466][ T7605] do_syscall_64+0x34/0x50 [ 130.283909][ T7605] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 130.289810][ T7605] [ 130.292131][ T7605] Reported by Kernel Concurrency Sanitizer on: [ 130.298265][ T7605] CPU: 0 PID: 7605 Comm: syz-executor.4 Not tainted 5.12.0-rc8-syzkaller #0 [ 130.307024][ T7605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.317082][ T7605] ================================================================== 21:02:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff80) 21:02:19 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x9, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x5, 0xff9e) 21:02:19 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x9, &(0x7f0000000000), 0x20a154cc) 21:02:19 executing program 5: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xe2}]) 21:02:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001a40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x44, 0xa, "0776e1b0d43477ac"}]}}}], 0x20}, 0x0) 21:02:19 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x9, &(0x7f0000000000), 0x20a154cc) 21:02:20 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:02:20 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/223, 0xdf}}], 0x1, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}, 0xfffffdef}], 0x300, 0x401eb94) 21:02:20 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x9, &(0x7f0000000000), 0x20a154cc) 21:02:20 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000000)={0x10000000, 0xfffffffffffffffd}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlockall(0x3) 21:02:20 executing program 5: io_setup(0x1, &(0x7f0000000040)=0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xe2}]) 21:02:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff80) 21:02:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x1) 21:02:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "000000000004000000000600"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000007004000000000005904000020200008"}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000940)=""/4087, 0xff7}], 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) 21:02:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0xffffffe0}, 0xfe77) write(r0, &(0x7f0000000080)="240000001e005f0214fffffffffffff8040000000000000001000000030009000e000000", 0x24) 21:02:21 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @loopback}, @generic={0x0, "512b079895b1677e7d5027a4db1e"}, @can, 0x7, 0x0, 0x0, 0x0, 0x7}) 21:02:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x5}, {0x7}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 21:02:21 executing program 1: r0 = socket(0xa, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x2949, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) [ 132.649015][ T25] audit: type=1326 audit(1619038941.215:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7730 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 133.482473][ T25] audit: type=1326 audit(1619038942.048:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7730 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 21:02:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31", 0x56}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x3) 21:02:24 executing program 3: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x3f4) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f0000000000000000000a0000", 0x32) 21:02:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:02:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b31, 0x1000000) 21:02:24 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000400)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=""/87) 21:02:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff80) 21:02:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b31, 0x1000000) 21:02:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r5, 0x5, 0x5, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 21:02:24 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3e}, 0x0) close(r3) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x34) 21:02:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b31, 0x1000000) 21:02:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b31, 0x1000000) [ 135.618144][ T25] audit: type=1326 audit(1619038944.161:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7749 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 21:02:24 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3e}, 0x0) close(r3) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x34) [ 135.646493][ T25] audit: type=1326 audit(1619038944.161:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7749 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466459 code=0x7fc00000 [ 135.688105][ T25] audit: type=1326 audit(1619038944.161:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7749 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 135.720102][ T25] audit: type=1326 audit(1619038944.161:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7749 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 135.744555][ T25] audit: type=1326 audit(1619038944.161:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7749 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 135.769620][ T25] audit: type=1326 audit(1619038944.161:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7749 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 135.801103][ T25] audit: type=1326 audit(1619038944.161:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7749 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 135.828393][ T25] audit: type=1326 audit(1619038944.161:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7749 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 21:02:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r5, 0x5, 0x5, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 21:02:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000001c40)={0x90, 0x18, 0x1, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@generic="cdab08fcadaa5000063d1e9e0d22bdb90655922394d337641408f88e45ee9948b88956482bb33107a3f8abbf2e8c8250135acac02a5a59851bf7f90167738a79000240997d1f96b1af8cb93a411091feba197fb82d000a10dc2b513f1830cec6a92a75294a834c05db9e7103eddfb6f6a54ca544891a6784821c7ab4"]}]}, 0x90}], 0x1}, 0x0) 21:02:27 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3e}, 0x0) close(r3) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x34) 21:02:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:02:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:02:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r5, 0x5, 0x5, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 21:02:27 executing program 5: r0 = syz_io_uring_setup(0x6ad4, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)=""/20, 0x14}], 0x3e}, 0x0) close(r3) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x34) 21:02:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r5, 0x5, 0x5, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) [ 138.564184][ T7827] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. 21:02:27 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0x249, 0x3f) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/28, 0x1c}], 0x1, 0x0, 0x0) 21:02:27 executing program 5: setresuid(0x0, 0xee00, 0x0) r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x1, 0x0, 0xee01}}) 21:02:27 executing program 5: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) [ 138.664321][ T25] kauditd_printk_skb: 61 callbacks suppressed [ 138.664333][ T25] audit: type=1326 audit(1619038947.186:138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7820 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 21:02:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x80081272, 0xc04a01) [ 138.698550][ T25] audit: type=1326 audit(1619038947.186:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7820 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466459 code=0x7fc00000 [ 138.736123][ T25] audit: type=1326 audit(1619038947.186:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7820 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 138.761013][ T25] audit: type=1326 audit(1619038947.186:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7820 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 138.785567][ T25] audit: type=1326 audit(1619038947.186:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7820 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 138.809768][ T25] audit: type=1326 audit(1619038947.186:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7820 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 138.834232][ T25] audit: type=1326 audit(1619038947.186:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7820 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 138.858607][ T25] audit: type=1326 audit(1619038947.186:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7820 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 138.883970][ T25] audit: type=1326 audit(1619038947.186:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7820 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 [ 138.908294][ T25] audit: type=1326 audit(1619038947.186:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7820 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7fc00000 21:02:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r5, 0x5, 0x5, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 21:02:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f6", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:02:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:02:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:02:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r5, 0x5, 0x5, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 21:02:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f6", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:02:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f6", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:02:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r5, 0x5, 0x5, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 21:02:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f6", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 21:02:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:02:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup3(r2, r1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:02:28 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000000c0))