[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.221' (ECDSA) to the list of known hosts. 2021/05/20 18:32:06 fuzzer started 2021/05/20 18:32:06 dialing manager at 10.128.0.163:39137 2021/05/20 18:32:08 syscalls: 1997 2021/05/20 18:32:08 code coverage: enabled 2021/05/20 18:32:08 comparison tracing: enabled 2021/05/20 18:32:08 extra coverage: enabled 2021/05/20 18:32:08 setuid sandbox: enabled 2021/05/20 18:32:08 namespace sandbox: enabled 2021/05/20 18:32:08 Android sandbox: enabled 2021/05/20 18:32:08 fault injection: enabled 2021/05/20 18:32:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/20 18:32:08 net packet injection: /dev/net/tun does not exist 2021/05/20 18:32:08 net device setup: enabled 2021/05/20 18:32:08 concurrency sanitizer: enabled 2021/05/20 18:32:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/20 18:32:08 USB emulation: /dev/raw-gadget does not exist 2021/05/20 18:32:08 hci packet injection: /dev/vhci does not exist 2021/05/20 18:32:08 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/20 18:32:08 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/20 18:32:10 suppressing KCSAN reports in functions: 'alloc_pid' 'step_into' 'n_tty_receive_buf_common' 'do_sys_poll' 'do_nanosleep' 'do_signal_stop' '__mark_inode_dirty' 'audit_log_start' 'lookup_fast' 'tick_sched_timer' 'tick_nohz_next_event' 'blk_mq_dispatch_rq_list' '__xa_set_mark' 'ext4_mb_regular_allocator' 'n_tty_receive_char_special' 'exit_mm' '__send_signal' 'ext4_free_inodes_count' 'kauditd_thread' 'internal_add_timer' 'blk_mq_rq_ctx_init' 'xas_find_marked' 'do_epoll_ctl' 'blk_mq_sched_dispatch_requests' 'generic_write_end' '__ext4_update_other_inode_time' 'xas_clear_mark' 'inotify_handle_inode_event' 'filemap_read' '__ext4_new_inode' '_find_next_bit' 'dd_has_work' 'futex_wait_queue_me' '__xa_clear_mark' 2021/05/20 18:32:10 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/20 18:32:10 fetching corpus: 50, signal 14116/17915 (executing program) 2021/05/20 18:32:10 fetching corpus: 100, signal 24134/29617 (executing program) 2021/05/20 18:32:10 fetching corpus: 150, signal 28191/35389 (executing program) 2021/05/20 18:32:10 fetching corpus: 200, signal 32772/41581 (executing program) 2021/05/20 18:32:10 fetching corpus: 250, signal 37396/47770 (executing program) 2021/05/20 18:32:10 fetching corpus: 300, signal 41583/53463 (executing program) 2021/05/20 18:32:10 fetching corpus: 350, signal 45793/59120 (executing program) 2021/05/20 18:32:10 fetching corpus: 400, signal 48163/63017 (executing program) 2021/05/20 18:32:10 fetching corpus: 450, signal 51983/68253 (executing program) 2021/05/20 18:32:10 fetching corpus: 500, signal 54044/71794 (executing program) 2021/05/20 18:32:10 fetching corpus: 550, signal 57313/76405 (executing program) 2021/05/20 18:32:10 fetching corpus: 600, signal 59737/80188 (executing program) 2021/05/20 18:32:10 fetching corpus: 650, signal 62720/84401 (executing program) 2021/05/20 18:32:10 fetching corpus: 700, signal 64971/87966 (executing program) 2021/05/20 18:32:10 fetching corpus: 750, signal 66741/91056 (executing program) 2021/05/20 18:32:10 fetching corpus: 800, signal 68001/93687 (executing program) 2021/05/20 18:32:10 fetching corpus: 850, signal 69305/96326 (executing program) 2021/05/20 18:32:10 fetching corpus: 900, signal 70648/98976 (executing program) 2021/05/20 18:32:10 fetching corpus: 950, signal 71654/101337 (executing program) 2021/05/20 18:32:10 fetching corpus: 1000, signal 74681/105437 (executing program) 2021/05/20 18:32:10 fetching corpus: 1050, signal 76454/108434 (executing program) 2021/05/20 18:32:10 fetching corpus: 1100, signal 77929/111138 (executing program) 2021/05/20 18:32:10 fetching corpus: 1150, signal 79108/113563 (executing program) 2021/05/20 18:32:11 fetching corpus: 1200, signal 80057/115774 (executing program) 2021/05/20 18:32:11 fetching corpus: 1250, signal 81685/118522 (executing program) 2021/05/20 18:32:11 fetching corpus: 1300, signal 83157/121115 (executing program) 2021/05/20 18:32:11 fetching corpus: 1350, signal 84045/123269 (executing program) 2021/05/20 18:32:11 fetching corpus: 1400, signal 87036/127023 (executing program) 2021/05/20 18:32:11 fetching corpus: 1450, signal 89141/130035 (executing program) 2021/05/20 18:32:11 fetching corpus: 1500, signal 90001/132024 (executing program) 2021/05/20 18:32:11 fetching corpus: 1550, signal 91704/134682 (executing program) 2021/05/20 18:32:11 fetching corpus: 1600, signal 93745/137591 (executing program) 2021/05/20 18:32:11 fetching corpus: 1650, signal 94990/139859 (executing program) 2021/05/20 18:32:11 fetching corpus: 1700, signal 96131/142049 (executing program) 2021/05/20 18:32:11 fetching corpus: 1750, signal 97207/144159 (executing program) 2021/05/20 18:32:11 fetching corpus: 1800, signal 98556/146489 (executing program) 2021/05/20 18:32:11 fetching corpus: 1850, signal 99488/148423 (executing program) 2021/05/20 18:32:11 fetching corpus: 1900, signal 100522/150419 (executing program) 2021/05/20 18:32:11 fetching corpus: 1950, signal 101389/152340 (executing program) 2021/05/20 18:32:11 fetching corpus: 2000, signal 102881/154669 (executing program) 2021/05/20 18:32:11 fetching corpus: 2050, signal 104242/156924 (executing program) 2021/05/20 18:32:11 fetching corpus: 2100, signal 105183/158857 (executing program) 2021/05/20 18:32:11 fetching corpus: 2150, signal 106315/160872 (executing program) 2021/05/20 18:32:11 fetching corpus: 2200, signal 107341/162774 (executing program) 2021/05/20 18:32:11 fetching corpus: 2250, signal 108221/164588 (executing program) 2021/05/20 18:32:11 fetching corpus: 2300, signal 109075/166391 (executing program) 2021/05/20 18:32:11 fetching corpus: 2350, signal 109993/168236 (executing program) 2021/05/20 18:32:11 fetching corpus: 2400, signal 110600/169869 (executing program) 2021/05/20 18:32:11 fetching corpus: 2450, signal 111422/171630 (executing program) 2021/05/20 18:32:11 fetching corpus: 2500, signal 112460/173477 (executing program) 2021/05/20 18:32:11 fetching corpus: 2550, signal 113869/175559 (executing program) 2021/05/20 18:32:11 fetching corpus: 2600, signal 114510/177161 (executing program) 2021/05/20 18:32:11 fetching corpus: 2650, signal 115053/178690 (executing program) 2021/05/20 18:32:11 fetching corpus: 2700, signal 115795/180285 (executing program) 2021/05/20 18:32:11 fetching corpus: 2750, signal 117895/182741 (executing program) 2021/05/20 18:32:12 fetching corpus: 2800, signal 118662/184382 (executing program) 2021/05/20 18:32:12 fetching corpus: 2850, signal 119384/185916 (executing program) 2021/05/20 18:32:12 fetching corpus: 2900, signal 120233/187528 (executing program) 2021/05/20 18:32:12 fetching corpus: 2950, signal 121127/189167 (executing program) 2021/05/20 18:32:12 fetching corpus: 3000, signal 121896/190751 (executing program) 2021/05/20 18:32:12 fetching corpus: 3050, signal 122363/192119 (executing program) 2021/05/20 18:32:12 fetching corpus: 3100, signal 122932/193542 (executing program) 2021/05/20 18:32:12 fetching corpus: 3150, signal 123933/195242 (executing program) 2021/05/20 18:32:12 fetching corpus: 3200, signal 125345/197093 (executing program) 2021/05/20 18:32:12 fetching corpus: 3250, signal 126303/198691 (executing program) 2021/05/20 18:32:12 fetching corpus: 3300, signal 127489/200416 (executing program) 2021/05/20 18:32:12 fetching corpus: 3350, signal 128330/201978 (executing program) 2021/05/20 18:32:12 fetching corpus: 3400, signal 128896/203322 (executing program) 2021/05/20 18:32:12 fetching corpus: 3450, signal 130134/204984 (executing program) 2021/05/20 18:32:12 fetching corpus: 3500, signal 130685/206334 (executing program) 2021/05/20 18:32:12 fetching corpus: 3550, signal 131411/207805 (executing program) 2021/05/20 18:32:12 fetching corpus: 3600, signal 132055/209218 (executing program) 2021/05/20 18:32:12 fetching corpus: 3650, signal 132519/210490 (executing program) 2021/05/20 18:32:12 fetching corpus: 3700, signal 133101/211824 (executing program) 2021/05/20 18:32:12 fetching corpus: 3750, signal 133524/213096 (executing program) 2021/05/20 18:32:12 fetching corpus: 3800, signal 134339/214457 (executing program) 2021/05/20 18:32:12 fetching corpus: 3850, signal 135224/215915 (executing program) 2021/05/20 18:32:12 fetching corpus: 3900, signal 135969/217292 (executing program) 2021/05/20 18:32:12 fetching corpus: 3950, signal 136505/218558 (executing program) 2021/05/20 18:32:12 fetching corpus: 4000, signal 137074/219822 (executing program) 2021/05/20 18:32:12 fetching corpus: 4050, signal 137853/221133 (executing program) 2021/05/20 18:32:12 fetching corpus: 4100, signal 138489/222414 (executing program) 2021/05/20 18:32:12 fetching corpus: 4150, signal 139109/223675 (executing program) 2021/05/20 18:32:12 fetching corpus: 4200, signal 139562/224861 (executing program) 2021/05/20 18:32:12 fetching corpus: 4250, signal 140128/226079 (executing program) 2021/05/20 18:32:12 fetching corpus: 4300, signal 140663/227259 (executing program) 2021/05/20 18:32:12 fetching corpus: 4350, signal 140996/228356 (executing program) 2021/05/20 18:32:13 fetching corpus: 4400, signal 141683/229622 (executing program) 2021/05/20 18:32:13 fetching corpus: 4450, signal 142094/230787 (executing program) 2021/05/20 18:32:13 fetching corpus: 4500, signal 142771/232014 (executing program) 2021/05/20 18:32:13 fetching corpus: 4550, signal 143574/233303 (executing program) 2021/05/20 18:32:13 fetching corpus: 4600, signal 144292/234538 (executing program) 2021/05/20 18:32:13 fetching corpus: 4650, signal 144674/235662 (executing program) 2021/05/20 18:32:13 fetching corpus: 4700, signal 145116/236771 (executing program) 2021/05/20 18:32:13 fetching corpus: 4750, signal 145833/237970 (executing program) 2021/05/20 18:32:13 fetching corpus: 4800, signal 146158/239036 (executing program) 2021/05/20 18:32:13 fetching corpus: 4849, signal 146691/240174 (executing program) 2021/05/20 18:32:13 fetching corpus: 4899, signal 147189/241299 (executing program) 2021/05/20 18:32:13 fetching corpus: 4949, signal 147598/242401 (executing program) 2021/05/20 18:32:13 fetching corpus: 4999, signal 148107/243480 (executing program) 2021/05/20 18:32:13 fetching corpus: 5049, signal 148663/244604 (executing program) 2021/05/20 18:32:13 fetching corpus: 5099, signal 149284/245690 (executing program) 2021/05/20 18:32:13 fetching corpus: 5149, signal 149718/246731 (executing program) 2021/05/20 18:32:13 fetching corpus: 5199, signal 150302/247826 (executing program) 2021/05/20 18:32:13 fetching corpus: 5249, signal 150655/248818 (executing program) 2021/05/20 18:32:13 fetching corpus: 5299, signal 151502/249937 (executing program) 2021/05/20 18:32:13 fetching corpus: 5349, signal 151884/250973 (executing program) 2021/05/20 18:32:13 fetching corpus: 5399, signal 152401/252003 (executing program) 2021/05/20 18:32:13 fetching corpus: 5449, signal 152848/252966 (executing program) 2021/05/20 18:32:13 fetching corpus: 5499, signal 153501/253991 (executing program) 2021/05/20 18:32:13 fetching corpus: 5549, signal 153977/255034 (executing program) 2021/05/20 18:32:13 fetching corpus: 5599, signal 154400/256018 (executing program) 2021/05/20 18:32:13 fetching corpus: 5649, signal 155052/257001 (executing program) 2021/05/20 18:32:13 fetching corpus: 5699, signal 155737/257988 (executing program) 2021/05/20 18:32:13 fetching corpus: 5749, signal 156252/259000 (executing program) 2021/05/20 18:32:13 fetching corpus: 5799, signal 156744/259954 (executing program) 2021/05/20 18:32:13 fetching corpus: 5849, signal 157424/260928 (executing program) 2021/05/20 18:32:13 fetching corpus: 5899, signal 157918/261882 (executing program) 2021/05/20 18:32:13 fetching corpus: 5949, signal 158312/262825 (executing program) 2021/05/20 18:32:13 fetching corpus: 5999, signal 158879/263830 (executing program) 2021/05/20 18:32:14 fetching corpus: 6049, signal 159355/264751 (executing program) 2021/05/20 18:32:14 fetching corpus: 6099, signal 159935/265683 (executing program) 2021/05/20 18:32:14 fetching corpus: 6149, signal 160363/266602 (executing program) 2021/05/20 18:32:14 fetching corpus: 6199, signal 161004/267542 (executing program) 2021/05/20 18:32:14 fetching corpus: 6249, signal 161716/268476 (executing program) 2021/05/20 18:32:14 fetching corpus: 6299, signal 162220/269339 (executing program) 2021/05/20 18:32:14 fetching corpus: 6349, signal 162872/270223 (executing program) 2021/05/20 18:32:14 fetching corpus: 6399, signal 163332/271089 (executing program) 2021/05/20 18:32:14 fetching corpus: 6449, signal 163710/271937 (executing program) 2021/05/20 18:32:14 fetching corpus: 6499, signal 164219/272823 (executing program) 2021/05/20 18:32:14 fetching corpus: 6549, signal 164502/273669 (executing program) 2021/05/20 18:32:14 fetching corpus: 6599, signal 164973/274530 (executing program) 2021/05/20 18:32:14 fetching corpus: 6649, signal 165272/275349 (executing program) 2021/05/20 18:32:14 fetching corpus: 6699, signal 165659/276194 (executing program) 2021/05/20 18:32:14 fetching corpus: 6749, signal 166213/277051 (executing program) 2021/05/20 18:32:14 fetching corpus: 6799, signal 166726/277909 (executing program) 2021/05/20 18:32:14 fetching corpus: 6849, signal 167082/278712 (executing program) 2021/05/20 18:32:14 fetching corpus: 6899, signal 167466/279531 (executing program) 2021/05/20 18:32:14 fetching corpus: 6949, signal 168057/280337 (executing program) 2021/05/20 18:32:14 fetching corpus: 6999, signal 168435/280548 (executing program) 2021/05/20 18:32:14 fetching corpus: 7049, signal 168810/280548 (executing program) 2021/05/20 18:32:14 fetching corpus: 7099, signal 169285/280548 (executing program) 2021/05/20 18:32:14 fetching corpus: 7149, signal 169624/280548 (executing program) 2021/05/20 18:32:14 fetching corpus: 7199, signal 170031/280548 (executing program) 2021/05/20 18:32:14 fetching corpus: 7249, signal 170437/280548 (executing program) 2021/05/20 18:32:14 fetching corpus: 7299, signal 170796/280551 (executing program) 2021/05/20 18:32:14 fetching corpus: 7349, signal 171170/280551 (executing program) 2021/05/20 18:32:14 fetching corpus: 7399, signal 171620/280551 (executing program) 2021/05/20 18:32:14 fetching corpus: 7449, signal 172002/280551 (executing program) 2021/05/20 18:32:14 fetching corpus: 7499, signal 172982/280551 (executing program) 2021/05/20 18:32:15 fetching corpus: 7549, signal 173293/280551 (executing program) 2021/05/20 18:32:15 fetching corpus: 7599, signal 173612/280553 (executing program) 2021/05/20 18:32:15 fetching corpus: 7649, signal 174068/280553 (executing program) 2021/05/20 18:32:15 fetching corpus: 7699, signal 174782/280553 (executing program) 2021/05/20 18:32:15 fetching corpus: 7749, signal 175426/280553 (executing program) 2021/05/20 18:32:15 fetching corpus: 7799, signal 175797/280553 (executing program) 2021/05/20 18:32:15 fetching corpus: 7849, signal 176099/280553 (executing program) 2021/05/20 18:32:15 fetching corpus: 7899, signal 176353/280553 (executing program) 2021/05/20 18:32:15 fetching corpus: 7949, signal 176754/280553 (executing program) 2021/05/20 18:32:15 fetching corpus: 7999, signal 177435/280553 (executing program) 2021/05/20 18:32:15 fetching corpus: 8049, signal 177843/280553 (executing program) 2021/05/20 18:32:15 fetching corpus: 8099, signal 178129/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8149, signal 178514/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8199, signal 179075/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8249, signal 179679/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8299, signal 180058/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8349, signal 180412/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8399, signal 180671/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8449, signal 181133/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8499, signal 181401/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8549, signal 181662/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8599, signal 182029/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8649, signal 182331/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8699, signal 182784/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8749, signal 183155/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8799, signal 183407/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8849, signal 183903/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8899, signal 184114/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8949, signal 184463/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 8999, signal 184815/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 9049, signal 185055/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 9099, signal 185446/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 9149, signal 185819/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 9199, signal 186062/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 9249, signal 186390/280567 (executing program) 2021/05/20 18:32:15 fetching corpus: 9299, signal 186769/280567 (executing program) 2021/05/20 18:32:16 fetching corpus: 9349, signal 187120/280567 (executing program) 2021/05/20 18:32:16 fetching corpus: 9399, signal 187363/280567 (executing program) 2021/05/20 18:32:16 fetching corpus: 9449, signal 187856/280567 (executing program) 2021/05/20 18:32:16 fetching corpus: 9499, signal 188150/280567 (executing program) 2021/05/20 18:32:16 fetching corpus: 9549, signal 188498/280567 (executing program) 2021/05/20 18:32:16 fetching corpus: 9598, signal 188730/280567 (executing program) 2021/05/20 18:32:16 fetching corpus: 9648, signal 189026/280567 (executing program) 2021/05/20 18:32:16 fetching corpus: 9698, signal 189266/280567 (executing program) 2021/05/20 18:32:16 fetching corpus: 9748, signal 189580/280567 (executing program) 2021/05/20 18:32:16 fetching corpus: 9798, signal 189903/280567 (executing program) 2021/05/20 18:32:16 fetching corpus: 9848, signal 190280/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 9898, signal 190636/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 9948, signal 190857/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 9998, signal 191257/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10048, signal 191505/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10098, signal 191829/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10148, signal 192149/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10198, signal 192435/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10248, signal 193139/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10298, signal 193436/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10348, signal 193892/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10398, signal 194129/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10448, signal 194403/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10498, signal 194705/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10548, signal 195623/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10598, signal 196041/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10648, signal 196301/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10698, signal 196590/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10748, signal 196959/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10798, signal 197295/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10848, signal 197538/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10898, signal 197847/280569 (executing program) 2021/05/20 18:32:16 fetching corpus: 10948, signal 198114/280577 (executing program) 2021/05/20 18:32:16 fetching corpus: 10998, signal 198400/280579 (executing program) 2021/05/20 18:32:16 fetching corpus: 11048, signal 198903/280579 (executing program) 2021/05/20 18:32:16 fetching corpus: 11098, signal 199295/280579 (executing program) 2021/05/20 18:32:16 fetching corpus: 11148, signal 199638/280579 (executing program) 2021/05/20 18:32:16 fetching corpus: 11197, signal 199890/280579 (executing program) 2021/05/20 18:32:16 fetching corpus: 11246, signal 200203/280579 (executing program) 2021/05/20 18:32:17 fetching corpus: 11296, signal 200367/280579 (executing program) 2021/05/20 18:32:17 fetching corpus: 11346, signal 200704/280579 (executing program) 2021/05/20 18:32:17 fetching corpus: 11396, signal 200910/280579 (executing program) 2021/05/20 18:32:17 fetching corpus: 11446, signal 201212/280579 (executing program) 2021/05/20 18:32:17 fetching corpus: 11496, signal 201399/280606 (executing program) 2021/05/20 18:32:17 fetching corpus: 11546, signal 201632/280606 (executing program) 2021/05/20 18:32:17 fetching corpus: 11596, signal 201888/280606 (executing program) 2021/05/20 18:32:17 fetching corpus: 11646, signal 202279/280606 (executing program) 2021/05/20 18:32:17 fetching corpus: 11696, signal 202539/280606 (executing program) 2021/05/20 18:32:17 fetching corpus: 11746, signal 202778/280606 (executing program) 2021/05/20 18:32:17 fetching corpus: 11796, signal 203113/280606 (executing program) 2021/05/20 18:32:17 fetching corpus: 11846, signal 203501/280606 (executing program) 2021/05/20 18:32:17 fetching corpus: 11895, signal 203794/280606 (executing program) 2021/05/20 18:32:17 fetching corpus: 11944, signal 204040/280608 (executing program) 2021/05/20 18:32:17 fetching corpus: 11994, signal 204413/280608 (executing program) 2021/05/20 18:32:17 fetching corpus: 12044, signal 204740/280608 (executing program) 2021/05/20 18:32:17 fetching corpus: 12094, signal 205012/280608 (executing program) 2021/05/20 18:32:17 fetching corpus: 12144, signal 205212/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12194, signal 205452/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12244, signal 205700/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12294, signal 205947/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12344, signal 206182/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12394, signal 206395/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12444, signal 206666/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12494, signal 206896/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12544, signal 207080/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12593, signal 207342/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12643, signal 207754/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12693, signal 208152/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12743, signal 208413/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12793, signal 208794/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12843, signal 209010/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12893, signal 209261/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12943, signal 209501/280609 (executing program) 2021/05/20 18:32:17 fetching corpus: 12993, signal 209868/280610 (executing program) 2021/05/20 18:32:17 fetching corpus: 13043, signal 210147/280610 (executing program) 2021/05/20 18:32:17 fetching corpus: 13093, signal 210369/280610 (executing program) 2021/05/20 18:32:17 fetching corpus: 13143, signal 210582/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13193, signal 210890/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13243, signal 211067/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13293, signal 211301/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13343, signal 211512/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13393, signal 211739/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13443, signal 211931/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13493, signal 212210/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13543, signal 212392/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13593, signal 212659/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13643, signal 212893/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13693, signal 213112/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13743, signal 213357/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13793, signal 213558/280610 (executing program) 2021/05/20 18:32:18 fetching corpus: 13843, signal 213744/280617 (executing program) 2021/05/20 18:32:18 fetching corpus: 13893, signal 213927/280617 (executing program) 2021/05/20 18:32:18 fetching corpus: 13943, signal 214175/280617 (executing program) 2021/05/20 18:32:18 fetching corpus: 13993, signal 214437/280617 (executing program) 2021/05/20 18:32:18 fetching corpus: 14043, signal 214663/280617 (executing program) 2021/05/20 18:32:18 fetching corpus: 14092, signal 214883/280617 (executing program) 2021/05/20 18:32:18 fetching corpus: 14142, signal 215075/280617 (executing program) 2021/05/20 18:32:18 fetching corpus: 14192, signal 215326/280617 (executing program) 2021/05/20 18:32:18 fetching corpus: 14242, signal 215528/280617 (executing program) 2021/05/20 18:32:18 fetching corpus: 14292, signal 215717/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14342, signal 215961/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14392, signal 216230/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14442, signal 216459/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14492, signal 216804/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14542, signal 216929/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14592, signal 217178/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14642, signal 217417/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14692, signal 217599/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14742, signal 217779/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14792, signal 217988/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14842, signal 218193/280627 (executing program) 2021/05/20 18:32:18 fetching corpus: 14892, signal 218403/280629 (executing program) 2021/05/20 18:32:18 fetching corpus: 14941, signal 218648/280629 (executing program) 2021/05/20 18:32:18 fetching corpus: 14991, signal 218871/280629 (executing program) 2021/05/20 18:32:19 fetching corpus: 15041, signal 219099/280629 (executing program) 2021/05/20 18:32:19 fetching corpus: 15091, signal 219295/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15141, signal 219469/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15191, signal 219792/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15241, signal 219980/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15291, signal 220152/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15340, signal 220464/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15390, signal 220772/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15440, signal 221086/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15490, signal 221356/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15540, signal 221782/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15590, signal 221992/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15640, signal 222192/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15690, signal 222622/280633 (executing program) 2021/05/20 18:32:19 fetching corpus: 15740, signal 222787/280641 (executing program) 2021/05/20 18:32:19 fetching corpus: 15790, signal 222985/280641 (executing program) 2021/05/20 18:32:19 fetching corpus: 15840, signal 223249/280641 (executing program) 2021/05/20 18:32:19 fetching corpus: 15890, signal 223416/280643 (executing program) 2021/05/20 18:32:19 fetching corpus: 15940, signal 223565/280643 (executing program) 2021/05/20 18:32:19 fetching corpus: 15990, signal 223747/280643 (executing program) 2021/05/20 18:32:19 fetching corpus: 16040, signal 223966/280643 (executing program) 2021/05/20 18:32:19 fetching corpus: 16090, signal 224168/280643 (executing program) 2021/05/20 18:32:19 fetching corpus: 16140, signal 224464/280643 (executing program) 2021/05/20 18:32:19 fetching corpus: 16190, signal 224692/280643 (executing program) 2021/05/20 18:32:19 fetching corpus: 16239, signal 224906/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16289, signal 225161/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16339, signal 225333/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16388, signal 225528/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16438, signal 225765/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16488, signal 225969/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16538, signal 226163/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16588, signal 226358/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16638, signal 226619/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16688, signal 226833/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16738, signal 227090/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16788, signal 227259/280656 (executing program) 2021/05/20 18:32:19 fetching corpus: 16838, signal 227479/280656 (executing program) 2021/05/20 18:32:20 fetching corpus: 16888, signal 227652/280656 (executing program) 2021/05/20 18:32:20 fetching corpus: 16938, signal 227808/280656 (executing program) 2021/05/20 18:32:20 fetching corpus: 16987, signal 228015/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17037, signal 228202/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17087, signal 228379/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17137, signal 228617/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17187, signal 228791/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17236, signal 228997/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17286, signal 229139/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17336, signal 229293/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17386, signal 229479/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17436, signal 229696/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17486, signal 229860/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17536, signal 230047/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17586, signal 230226/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17636, signal 230400/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17686, signal 230567/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17736, signal 230782/280660 (executing program) 2021/05/20 18:32:20 fetching corpus: 17786, signal 231033/280668 (executing program) 2021/05/20 18:32:20 fetching corpus: 17836, signal 231261/280668 (executing program) 2021/05/20 18:32:20 fetching corpus: 17886, signal 231449/280668 (executing program) 2021/05/20 18:32:20 fetching corpus: 17936, signal 231654/280668 (executing program) 2021/05/20 18:32:20 fetching corpus: 17986, signal 231837/280668 (executing program) 2021/05/20 18:32:20 fetching corpus: 18035, signal 232219/280668 (executing program) 2021/05/20 18:32:20 fetching corpus: 18085, signal 232555/280669 (executing program) 2021/05/20 18:32:20 fetching corpus: 18135, signal 232927/280669 (executing program) 2021/05/20 18:32:20 fetching corpus: 18185, signal 233122/280669 (executing program) 2021/05/20 18:32:20 fetching corpus: 18235, signal 233307/280669 (executing program) 2021/05/20 18:32:20 fetching corpus: 18285, signal 233581/280673 (executing program) 2021/05/20 18:32:20 fetching corpus: 18335, signal 233823/280673 (executing program) 2021/05/20 18:32:20 fetching corpus: 18385, signal 234063/280673 (executing program) 2021/05/20 18:32:20 fetching corpus: 18435, signal 234376/280673 (executing program) 2021/05/20 18:32:20 fetching corpus: 18485, signal 234555/280673 (executing program) 2021/05/20 18:32:20 fetching corpus: 18535, signal 234831/280673 (executing program) 2021/05/20 18:32:20 fetching corpus: 18585, signal 235022/280673 (executing program) 2021/05/20 18:32:20 fetching corpus: 18635, signal 235177/280673 (executing program) 2021/05/20 18:32:21 fetching corpus: 18685, signal 235516/280673 (executing program) 2021/05/20 18:32:21 fetching corpus: 18733, signal 235699/280673 (executing program) 2021/05/20 18:32:21 fetching corpus: 18783, signal 235944/280675 (executing program) 2021/05/20 18:32:21 fetching corpus: 18833, signal 236152/280675 (executing program) 2021/05/20 18:32:21 fetching corpus: 18883, signal 236393/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 18933, signal 236730/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 18983, signal 236895/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19033, signal 237050/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19083, signal 237239/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19133, signal 237459/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19183, signal 237585/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19233, signal 237878/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19283, signal 238049/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19333, signal 238223/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19383, signal 238438/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19433, signal 238594/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19483, signal 238828/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19533, signal 239039/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19583, signal 239257/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19632, signal 239526/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19682, signal 239650/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19732, signal 239928/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19782, signal 240083/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19832, signal 240305/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19882, signal 240513/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19932, signal 240849/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 19982, signal 241020/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 20032, signal 241229/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 20081, signal 241467/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 20131, signal 241665/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 20181, signal 241816/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 20230, signal 242008/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 20280, signal 242208/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 20330, signal 242348/280679 (executing program) 2021/05/20 18:32:21 fetching corpus: 20379, signal 242536/280679 (executing program) 2021/05/20 18:32:22 fetching corpus: 20429, signal 242709/280679 (executing program) 2021/05/20 18:32:22 fetching corpus: 20479, signal 242866/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 20529, signal 243015/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 20579, signal 243190/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 20629, signal 243331/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 20679, signal 243523/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 20729, signal 243664/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 20779, signal 243789/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 20829, signal 243992/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 20879, signal 244195/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 20929, signal 244337/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 20979, signal 244667/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 21029, signal 244848/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 21079, signal 244977/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 21129, signal 245124/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 21179, signal 245304/280683 (executing program) 2021/05/20 18:32:22 fetching corpus: 21229, signal 245491/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21279, signal 245706/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21329, signal 245838/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21379, signal 246002/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21429, signal 246163/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21479, signal 246315/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21529, signal 246483/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21579, signal 246655/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21629, signal 246867/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21679, signal 247050/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21729, signal 247226/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21779, signal 247417/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21829, signal 247559/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21879, signal 247733/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21929, signal 247993/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 21979, signal 248171/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 22029, signal 248335/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 22079, signal 248446/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 22129, signal 248705/280684 (executing program) 2021/05/20 18:32:22 fetching corpus: 22179, signal 248844/280696 (executing program) 2021/05/20 18:32:22 fetching corpus: 22229, signal 249004/280696 (executing program) 2021/05/20 18:32:22 fetching corpus: 22279, signal 249166/280696 (executing program) 2021/05/20 18:32:22 fetching corpus: 22329, signal 249354/280696 (executing program) 2021/05/20 18:32:23 fetching corpus: 22379, signal 249616/280696 (executing program) 2021/05/20 18:32:23 fetching corpus: 22428, signal 249757/280696 (executing program) 2021/05/20 18:32:23 fetching corpus: 22478, signal 249976/280696 (executing program) 2021/05/20 18:32:23 fetching corpus: 22528, signal 250189/280696 (executing program) 2021/05/20 18:32:23 fetching corpus: 22578, signal 250465/280696 (executing program) 2021/05/20 18:32:23 fetching corpus: 22627, signal 250672/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 22677, signal 250803/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 22727, signal 250964/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 22777, signal 251131/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 22827, signal 251330/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 22877, signal 251564/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 22927, signal 251709/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 22977, signal 251909/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 23027, signal 252063/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 23077, signal 252268/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 23127, signal 252418/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 23177, signal 252750/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 23227, signal 252915/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 23277, signal 253111/280710 (executing program) 2021/05/20 18:32:23 fetching corpus: 23327, signal 253534/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23377, signal 253709/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23427, signal 253832/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23477, signal 254005/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23527, signal 254110/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23577, signal 254291/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23627, signal 254499/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23677, signal 254745/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23727, signal 254919/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23777, signal 255067/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23827, signal 255182/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23877, signal 255313/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23927, signal 255513/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 23977, signal 255707/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 24027, signal 255949/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 24077, signal 256081/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 24127, signal 256219/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 24177, signal 256367/280712 (executing program) 2021/05/20 18:32:23 fetching corpus: 24227, signal 256531/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24277, signal 256666/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24327, signal 256783/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24377, signal 256950/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24427, signal 257142/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24477, signal 257362/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24527, signal 257514/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24577, signal 257627/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24627, signal 257758/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24677, signal 257927/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24727, signal 258122/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24775, signal 258291/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24825, signal 258418/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24875, signal 258586/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24925, signal 258690/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 24975, signal 258874/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 25025, signal 259010/280712 (executing program) 2021/05/20 18:32:24 fetching corpus: 25075, signal 259265/280716 (executing program) 2021/05/20 18:32:24 fetching corpus: 25125, signal 259388/280716 (executing program) 2021/05/20 18:32:24 fetching corpus: 25174, signal 259563/280716 (executing program) 2021/05/20 18:32:24 fetching corpus: 25224, signal 259719/280716 (executing program) 2021/05/20 18:32:24 fetching corpus: 25273, signal 259948/280716 (executing program) 2021/05/20 18:32:24 fetching corpus: 25323, signal 260058/280716 (executing program) 2021/05/20 18:32:24 fetching corpus: 25373, signal 260224/280716 (executing program) 2021/05/20 18:32:24 fetching corpus: 25423, signal 260336/280716 (executing program) 2021/05/20 18:32:24 fetching corpus: 25473, signal 260469/280716 (executing program) 2021/05/20 18:32:24 fetching corpus: 25522, signal 260603/280716 (executing program) 2021/05/20 18:32:24 fetching corpus: 25572, signal 260737/280716 (executing program) 2021/05/20 18:32:24 fetching corpus: 25621, signal 260952/280720 (executing program) 2021/05/20 18:32:24 fetching corpus: 25671, signal 261188/280720 (executing program) 2021/05/20 18:32:24 fetching corpus: 25721, signal 261347/280720 (executing program) 2021/05/20 18:32:24 fetching corpus: 25771, signal 261480/280720 (executing program) 2021/05/20 18:32:24 fetching corpus: 25821, signal 261650/280720 (executing program) 2021/05/20 18:32:24 fetching corpus: 25871, signal 261833/280720 (executing program) 2021/05/20 18:32:24 fetching corpus: 25921, signal 261941/280720 (executing program) 2021/05/20 18:32:24 fetching corpus: 25971, signal 262096/280720 (executing program) 2021/05/20 18:32:24 fetching corpus: 26021, signal 262245/280720 (executing program) 2021/05/20 18:32:24 fetching corpus: 26071, signal 262385/280720 (executing program) 2021/05/20 18:32:24 fetching corpus: 26120, signal 262540/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26170, signal 262685/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26220, signal 262888/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26270, signal 263037/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26320, signal 263214/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26370, signal 263341/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26419, signal 263521/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26469, signal 263634/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26519, signal 263728/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26569, signal 263882/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26619, signal 264126/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26669, signal 264268/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26719, signal 264359/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26768, signal 264491/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26818, signal 264644/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26868, signal 264810/280720 (executing program) 2021/05/20 18:32:25 fetching corpus: 26918, signal 265008/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 26968, signal 265224/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27018, signal 265395/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27068, signal 265528/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27118, signal 265669/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27168, signal 266615/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27218, signal 266742/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27268, signal 267024/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27318, signal 267222/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27368, signal 267351/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27418, signal 267502/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27468, signal 267623/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27518, signal 267823/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27568, signal 267941/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27618, signal 268121/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27668, signal 268232/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27718, signal 268375/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27768, signal 268468/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27818, signal 268611/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27868, signal 268818/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27918, signal 268988/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 27968, signal 269314/280727 (executing program) 2021/05/20 18:32:25 fetching corpus: 28018, signal 269445/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28067, signal 269544/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28117, signal 269675/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28167, signal 269812/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28217, signal 269992/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28267, signal 270116/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28317, signal 270273/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28367, signal 270395/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28417, signal 270582/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28467, signal 270783/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28517, signal 271006/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28567, signal 271166/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28617, signal 271378/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28667, signal 271506/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28717, signal 271629/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28767, signal 271766/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28817, signal 271943/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28867, signal 272041/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28917, signal 272248/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 28967, signal 272474/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 29017, signal 272747/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 29067, signal 272857/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 29117, signal 273035/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 29167, signal 273208/280727 (executing program) 2021/05/20 18:32:26 fetching corpus: 29217, signal 273302/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29267, signal 273439/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29317, signal 273616/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29367, signal 273770/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29417, signal 273871/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29467, signal 274029/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29517, signal 274217/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29566, signal 274394/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29616, signal 274560/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29666, signal 274688/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29716, signal 274831/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29766, signal 274970/280735 (executing program) 2021/05/20 18:32:26 fetching corpus: 29816, signal 275223/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 29866, signal 275362/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 29916, signal 275474/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 29965, signal 275599/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 30015, signal 275751/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 30065, signal 275872/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 30115, signal 275986/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 30165, signal 276103/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 30215, signal 276267/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 30264, signal 276389/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 30314, signal 276534/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 30364, signal 276642/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 30414, signal 276759/280735 (executing program) 2021/05/20 18:32:27 fetching corpus: 30464, signal 276874/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 30514, signal 277053/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 30564, signal 277197/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 30614, signal 277291/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 30664, signal 277491/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 30714, signal 277643/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 30764, signal 277790/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 30814, signal 277892/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 30864, signal 278073/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 30914, signal 278248/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 30964, signal 278373/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 31014, signal 278503/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 31064, signal 278622/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 31114, signal 278720/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 31158, signal 278858/280736 (executing program) 2021/05/20 18:32:27 fetching corpus: 31159, signal 278868/280746 (executing program) 2021/05/20 18:32:27 fetching corpus: 31159, signal 278868/280746 (executing program) 2021/05/20 18:32:29 starting 6 fuzzer processes 18:32:29 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000380)={@empty}, 0x20) 18:32:29 executing program 1: unshare(0x20000600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x29, 0x0, 0x0, 0x0) 18:32:29 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f00000001c0)={0x0, 0x1}) 18:32:29 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x3, 0x6) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 18:32:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000080)=0xfffffffd, 0x4) 18:32:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'lo\x00', &(0x7f0000000140)=@ethtool_modinfo={0xa}}) syzkaller login: [ 40.207938][ T25] audit: type=1400 audit(1621535549.229:8): avc: denied { execmem } for pid=1782 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 40.314614][ T1787] cgroup: Unknown subsys name 'perf_event' [ 40.318042][ T1788] cgroup: Unknown subsys name 'perf_event' [ 40.320911][ T1787] cgroup: Unknown subsys name 'net_cls' [ 40.332677][ T1789] cgroup: Unknown subsys name 'perf_event' [ 40.344248][ T1788] cgroup: Unknown subsys name 'net_cls' [ 40.352469][ T1789] cgroup: Unknown subsys name 'net_cls' [ 40.355438][ T1790] cgroup: Unknown subsys name 'perf_event' [ 40.365822][ T1793] cgroup: Unknown subsys name 'perf_event' [ 40.371788][ T1793] cgroup: Unknown subsys name 'net_cls' [ 40.374326][ T1790] cgroup: Unknown subsys name 'net_cls' [ 40.381097][ T1795] cgroup: Unknown subsys name 'perf_event' [ 40.391394][ T1795] cgroup: Unknown subsys name 'net_cls' 18:32:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000200)) 18:32:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x2c}, {0x16}]}) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) [ 44.149710][ T25] audit: type=1326 audit(1621535553.170:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4438 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:32:33 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000140)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000002c0)="88001c0000000000c7d1ec9b0000560672b50d01f8002a1af9b7", 0x1a, 0xe000}], 0x0, &(0x7f00000001c0)) 18:32:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000380)={@empty}, 0x20) 18:32:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x440}, 0x18) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)) 18:32:33 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x3, 0x6) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 18:32:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000380)={@empty}, 0x20) [ 44.324447][ T4537] loop4: detected capacity change from 0 to 224 [ 44.333477][ T4537] ISOFS: unable to read i-node block 56 [ 44.339127][ T4537] isofs_fill_super: get root inode failed 18:32:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="54010000", @ANYRES16=r2, @ANYBLOB="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"], 0x154}}, 0x0) 18:32:33 executing program 5: clone3(&(0x7f0000000340)={0x5000800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket(0xa, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 18:32:33 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000380)={@empty}, 0x20) 18:32:33 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x3, 0x6) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 18:32:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000007800)=[{&(0x7f0000000300)={0x90, 0x18, 0x51bb, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @generic="e59a5ffb6e65512a10b82b4cb22ab768ed18405a97782b76d097db4a7a42e3cb82c9cc089a710c91db3cbfdb842074874f2e4f81abc92cc6c48313a811016864e59ea32afc91bc6aa13cb2b5befc652499a130cba6398a1b"]}]}, 0x90}], 0x1}, 0x0) 18:32:33 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/exec\x00') socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=r0], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10012, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x541c, &(0x7f0000000000)) [ 44.437806][ T4568] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 44.473114][ T4575] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 18:32:34 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) set_mempolicy(0x3, &(0x7f0000000080)=0x3, 0x6) r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 18:32:34 executing program 3: prctl$PR_MCE_KILL(0x23, 0x2, 0x7fffffffefff) 18:32:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_cred(r0, 0x1, 0x2e, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) 18:32:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @empty, 0x2}, 0x10) 18:32:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000001d000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 18:32:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/exec\x00') socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=r0], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10012, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x541c, &(0x7f0000000000)) [ 44.978243][ T25] audit: type=1326 audit(1621535554.000:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4438 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:32:34 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@fat=@time_offset}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 18:32:34 executing program 1: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x30, r2, 0x701, 0x0, 0x0, {{}, {@val={0x14}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 18:32:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126b097eaa76999e325be27040005561b210e17357cac1aeb46168f19b2e5735f4ca2aaa13f1c1a612b94c1cd78a55cebad6538b0586ce1c27e64356598b9348efdec99f03a9c790a6cd136c00bf66eef5a2594e1e57223c87c3b05da79a604516a956c8ac658769bb8018e3e99a666befe6af6c5a9a63ca970", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x54}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:32:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000040)=[{0xb1}, {0x6}]}, 0x10) 18:32:34 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000002000/0x4000)=nil, &(0x7f0000000000/0x400000)=nil, &(0x7f00001d9000/0x1000)=nil, &(0x7f0000180000/0x2000)=nil, &(0x7f0000317000/0x3000)=nil, &(0x7f0000043000/0x3000)=nil, &(0x7f000025a000/0x1000)=nil, &(0x7f0000377000/0x1000)=nil, &(0x7f000007f000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000053000/0x14000)=nil, 0x0}, 0x68) clone(0x4000002206ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ptrace$getregset(0x4203, r0, 0x0, &(0x7f0000000100)={0x0}) [ 45.068970][ T4603] loop3: detected capacity change from 0 to 270 [ 45.072252][ T4597] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 18:32:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/exec\x00') socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=r0], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10012, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x541c, &(0x7f0000000000)) 18:32:34 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@fat=@time_offset}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 18:32:34 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 18:32:34 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/exec\x00') socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=r0], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10012, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r2, 0x541c, &(0x7f0000000000)) [ 45.129551][ T4613] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 45.137678][ T4613] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:32:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x13, 0xd9f, 0x0) r2 = syz_io_uring_setup(0x6b52, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r2, 0x0, 0x45c5, 0x3, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000240)=""/102, 0x66}], 0x1, 0x0, 0x0) 18:32:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000000080)={0x2}, 0x14) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000040)) [ 45.186856][ T4635] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 45.194994][ T4635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:32:34 executing program 1: clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x16) 18:32:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000000140)={0x118, 0x11, 0x1, 0x0, 0x0, "", [@nested={0x108, 0x0, 0x0, 0x1, [@typed={0x101, 0x0, 0x0, 0x0, @binary="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"}]}]}, 0x118}], 0x1}, 0x0) 18:32:34 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}, 0x1}, 0x80) getsockname(r0, 0x0, &(0x7f0000000280)) 18:32:34 executing program 1: clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x16) 18:32:34 executing program 1: clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x16) [ 45.231538][ T4647] loop3: detected capacity change from 0 to 270 [ 45.264457][ T4659] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 18:32:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081272, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1605aed20c1556f90c7174a732faa1f8de28b0d7d570ab5fdc6c104e68a27ddf9ac01a06088d5800f67f601dc515f36ad744eabe4c064cc0b696739f2a79e163", "16aac6795dfc3d645e3957a4ffdf59fa1428edea2e89c8af97ac75e7878dcb2664324c47c8d785d268e0399b1d24b4cd3cf78379b998283d50ec01060de8fd68", "437a4634747ca411ed03c71017889a1ddfe74b4a6caa57d5e3442bb5665cae2b"}) 18:32:35 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@fat=@time_offset}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 18:32:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000340)=0x101, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 18:32:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa, 0x0, "0400000000000040"}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)) read(r1, &(0x7f0000000100)=""/19, 0x20000113) 18:32:35 executing program 1: clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x16) [ 46.010623][ T4697] loop3: detected capacity change from 0 to 270 18:32:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081272, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1605aed20c1556f90c7174a732faa1f8de28b0d7d570ab5fdc6c104e68a27ddf9ac01a06088d5800f67f601dc515f36ad744eabe4c064cc0b696739f2a79e163", "16aac6795dfc3d645e3957a4ffdf59fa1428edea2e89c8af97ac75e7878dcb2664324c47c8d785d268e0399b1d24b4cd3cf78379b998283d50ec01060de8fd68", "437a4634747ca411ed03c71017889a1ddfe74b4a6caa57d5e3442bb5665cae2b"}) 18:32:35 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000140)='./file1\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@fat=@time_offset}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 18:32:35 executing program 1: timer_create(0x3, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) read(r0, &(0x7f00000017c0)=""/407, 0x197) r1 = epoll_create1(0x0) r2 = signalfd4(r0, &(0x7f00000000c0)={[0xffffffffffffeb3a]}, 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)={0x10000000}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 18:32:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa, 0x0, "0400000000000040"}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)) read(r1, &(0x7f0000000100)=""/19, 0x20000113) 18:32:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="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", 0x1b8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:32:35 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000040)="76c73266563b84afed8daadd2becd8afa779b49d9e34bdd8328022121d95f26ac53a60a4bd09e8477788bc2596591d6385150c6d69a993b007259ede18c3", 0x3e}, {&(0x7f0000000200)="ff8eb23b9a4ec0e6c29baddfd2ea97615ec106b9157335dc1634de7abd121bf4afe530b68c9f16c29850ce956ae4aed5312ac798e1241474ef17bd352aeca7f79b36a0066a6f704462d192bd47b604f7ae0145a2b2024560bf2fdf9381b5c2a33ffc48f1e1168f4a1afbb351790a505deb2845d04f5a043473131ee249a8b21d9d2b243ac210f0ac84a016e9f6389c48e52220525d6bb1b445e4aed26d7f1f5b07d1bd95c30c742639db15c08b7a3d211c700cfca170d877dda5d47c3da17fe17b74b802454c08c1b29b14605f025d6437e06c7507865b26c2326a2fc3c5ae0b310c85da162f2cd75d42c7ca9efcd437adcb", 0xf2}, {&(0x7f0000000300)="4cb71167e4fea10c153093716978ae181aa63766d6cd40c2efb4c3b67d4683569705a33167ab9602bd20d0fa2689823b399b12d0167943186c0817640a6612850e4489d7852a7864260d825f7dc2ec591fdd6e7e3b94e0d5271552f08468", 0x5e}, {&(0x7f0000000380)="88627aa91d33973135c3b91fd29c7d4e1d254e2f650be4577108b4f60e7ca6501e5e1b93227d9637800a3b180650f36f80aa110f18382671ff8806ee3b4058b28ca5734cfe34fa1bd6b620d0bca2d8e648cc559658e99a0ab6aeb3335f", 0x5d}, {&(0x7f0000000400)="0a9e886070070a68d14f25cfe686e3b0943acef5d26d987992f1ab0f64605fde2bf1c56b302577290b9e586720b7", 0x2e}], 0x5) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x4386, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x21f8}, 0x14) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x4) 18:32:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x20, r1, 0x703, 0x0, 0x0, {0x1c}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 18:32:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x41) 18:32:35 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:32:35 executing program 0: keyctl$set_reqkey_keyring(0xe, 0x7) 18:32:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081272, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1605aed20c1556f90c7174a732faa1f8de28b0d7d570ab5fdc6c104e68a27ddf9ac01a06088d5800f67f601dc515f36ad744eabe4c064cc0b696739f2a79e163", "16aac6795dfc3d645e3957a4ffdf59fa1428edea2e89c8af97ac75e7878dcb2664324c47c8d785d268e0399b1d24b4cd3cf78379b998283d50ec01060de8fd68", "437a4634747ca411ed03c71017889a1ddfe74b4a6caa57d5e3442bb5665cae2b"}) [ 46.128919][ T4729] loop3: detected capacity change from 0 to 270 18:32:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa, 0x0, "0400000000000040"}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)) read(r1, &(0x7f0000000100)=""/19, 0x20000113) 18:32:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') openat$cgroup_int(r0, &(0x7f00000004c0)='pids.max\x00', 0x2, 0x0) 18:32:35 executing program 5: syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200172, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000009) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:32:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x80081272, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1605aed20c1556f90c7174a732faa1f8de28b0d7d570ab5fdc6c104e68a27ddf9ac01a06088d5800f67f601dc515f36ad744eabe4c064cc0b696739f2a79e163", "16aac6795dfc3d645e3957a4ffdf59fa1428edea2e89c8af97ac75e7878dcb2664324c47c8d785d268e0399b1d24b4cd3cf78379b998283d50ec01060de8fd68", "437a4634747ca411ed03c71017889a1ddfe74b4a6caa57d5e3442bb5665cae2b"}) 18:32:35 executing program 1: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r2, 0x0, &(0x7f0000000100), 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:32:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000240)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa, 0x0, "0400000000000040"}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)) read(r1, &(0x7f0000000100)=""/19, 0x20000113) 18:32:35 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070094cb2767db007c321b1d9ef28ba4efd1189f256fe2bf57981c9f", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7) 18:32:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x7}, 0x0) ptrace$setopts(0x4206, r0, 0x5, 0x100000) r1 = syz_io_uring_setup(0x7dbf, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)=0x0) r4 = socket$packet(0x11, 0x3, 0x300) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, &(0x7f0000000040)}, 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x393c, 0x0, 0x0, 0x0, 0x0) getpid() 18:32:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000400000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r4], 0xb0, 0x8095}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x3, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x20, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 18:32:35 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpid() ioprio_get$pid(0x1, r1) 18:32:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x103}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:32:35 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 18:32:35 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="00000fff0000000011", 0x9, 0x4e0}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffb719", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f00000002c0)="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", 0x293, 0x11588}], 0x0, &(0x7f0000000080)) [ 46.500434][ T4805] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 18:32:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x6f, 0x0) 18:32:35 executing program 0: r0 = perf_event_open(&(0x7f0000000e40)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x72a3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:32:35 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 18:32:35 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070094cb2767db007c321b1d9ef28ba4efd1189f256fe2bf57981c9f", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7) 18:32:35 executing program 1: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r2, 0x0, &(0x7f0000000100), 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:32:35 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 18:32:35 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x20a880, 0x0) 18:32:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000400000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r4], 0xb0, 0x8095}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x3, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x20, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 18:32:36 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 18:32:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), 0x4) 18:32:36 executing program 3: clone3(&(0x7f0000000380)={0x50000d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000300)={0x16001400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:32:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000400000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r4], 0xb0, 0x8095}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x3, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x20, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 18:32:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), 0x4) 18:32:36 executing program 3: clone3(&(0x7f0000000380)={0x50000d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000300)={0x16001400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 47.246073][ T25] audit: type=1400 audit(1621535556.270:11): avc: denied { sys_admin } for pid=4865 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 18:32:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), 0x4) 18:32:38 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070094cb2767db007c321b1d9ef28ba4efd1189f256fe2bf57981c9f", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7) 18:32:38 executing program 3: clone3(&(0x7f0000000380)={0x50000d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000300)={0x16001400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:32:38 executing program 1: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r2, 0x0, &(0x7f0000000100), 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:32:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), 0x4) 18:32:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000400000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r4], 0xb0, 0x8095}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x3, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x20, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 18:32:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000400000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r4], 0xb0, 0x8095}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x3, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x20, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 18:32:38 executing program 0: get_mempolicy(0x0, 0xfffffffffffffffc, 0x57a7, &(0x7f0000ffd000/0x2000)=nil, 0x4) 18:32:38 executing program 3: clone3(&(0x7f0000000380)={0x50000d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000300)={0x16001400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:32:38 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() rt_sigsuspend(&(0x7f0000000000), 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x4203, r0, 0x0, 0xc04a01) 18:32:40 executing program 1: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r2, 0x0, &(0x7f0000000100), 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:32:40 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x1a7743, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:32:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000400000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r4], 0xb0, 0x8095}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x3, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x20, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 18:32:41 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070094cb2767db007c321b1d9ef28ba4efd1189f256fe2bf57981c9f", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x7) 18:32:41 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x93, &(0x7f00000001c0)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc2f9675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04ea5f89209a4a37c0c7360d9daa2c077266a5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31a74de524ab25a48f793f918eebd8c2fb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:32:41 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x1a7743, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:32:41 executing program 1: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) 18:32:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1, &(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="000000001c0000000000", @ANYRES32=r0, @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000400000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r1, @ANYRES32=r4], 0xb0, 0x8095}], 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x3, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x20, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) 18:32:41 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000140)=""/34, 0x22) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 18:32:41 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) [ 52.757228][ T25] audit: type=1326 audit(1621535561.771:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5028 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 52.783121][ T5031] loop1: detected capacity change from 0 to 264192 [ 52.873647][ T25] audit: type=1326 audit(1621535561.801:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5028 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 18:32:42 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000140)=""/34, 0x22) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 18:32:42 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) 18:32:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) [ 53.081642][ T25] audit: type=1326 audit(1621535561.801:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5028 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.120082][ T25] audit: type=1326 audit(1621535561.801:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5028 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.144494][ T25] audit: type=1326 audit(1621535561.801:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5028 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.170775][ T25] audit: type=1326 audit(1621535561.801:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5028 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665d9 code=0x7ffc0000 18:32:42 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) 18:32:42 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000140)=""/34, 0x22) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) [ 53.231791][ T5075] loop1: detected capacity change from 0 to 264192 [ 53.249602][ T25] audit: type=1326 audit(1621535561.801:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5028 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.346911][ T25] audit: type=1326 audit(1621535561.801:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5028 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.370816][ T25] audit: type=1326 audit(1621535561.801:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5037 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.394931][ T25] audit: type=1326 audit(1621535561.801:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5037 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665d9 code=0x7ffc0000 18:32:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) 18:32:44 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000780)=0x1, 0x5a) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f00000000c0)=0x1000, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) dup3(r0, r1, 0x0) 18:32:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) 18:32:44 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x1a7743, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:32:44 executing program 0: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000140)=""/34, 0x22) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}}, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0xd54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}) 18:32:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) 18:32:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) [ 55.779362][ T5106] loop4: detected capacity change from 0 to 264192 [ 55.779863][ T5103] loop1: detected capacity change from 0 to 264192 [ 55.819271][ T5118] loop2: detected capacity change from 0 to 264192 [ 55.829345][ T5120] loop5: detected capacity change from 0 to 264192 18:32:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80}) 18:32:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) 18:32:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80}) 18:32:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) 18:32:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) 18:32:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) 18:32:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80}) [ 56.087220][ T5153] loop4: detected capacity change from 0 to 264192 [ 56.097334][ T5155] loop1: detected capacity change from 0 to 264192 [ 56.162402][ T5167] loop5: detected capacity change from 0 to 264192 18:32:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgrp(0x0) r2 = gettid() rt_tgsigqueueinfo(r1, r2, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80}) [ 56.208320][ T5170] loop2: detected capacity change from 0 to 264192 18:32:45 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000340)=ANY=[], 0x1) r2 = open(&(0x7f0000000300)='./bus\x00', 0xa02, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x1a7743, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:32:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) 18:32:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x4000000090}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 18:32:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@multicast1}}, 0x40}}, 0x0) 18:32:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) 18:32:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x100000001000}], 0x8010, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x1003f6) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='#\x00') sendfile(r0, r1, 0x0, 0x8400fffffffb) 18:32:45 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000000340)=[{}, {r2}], 0x2, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x14) [ 56.437125][ T5204] loop5: detected capacity change from 0 to 264192 [ 56.443745][ T5202] loop4: detected capacity change from 0 to 264192 [ 56.462215][ T5207] loop2: detected capacity change from 0 to 264192 18:32:45 executing program 5: set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x60}, {0x6}]}) 18:32:45 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x5a5, 0x0, 0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmmsg(r4, &(0x7f0000005000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:32:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/145) 18:32:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:32:45 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d96656c61745f766578e53a302d353a", @ANYRESDEC]) [ 56.713514][ T5254] tmpfs: Bad value for 'mpol' [ 56.724079][ T5257] tmpfs: Bad value for 'mpol' 18:32:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:32:45 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x9, 0xebc) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'system_u'}}, {@seclabel}]}}) 18:32:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) close(r1) 18:32:45 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x201, 0x0) 18:32:45 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d96656c61745f766578e53a302d353a", @ANYRESDEC]) 18:32:45 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x100000000000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000140)) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:32:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x13, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f762"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 18:32:45 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d96656c61745f766578e53a302d353a", @ANYRESDEC]) 18:32:45 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x10000, 0x48ee, 0x300, 0x183706}, 0x10) [ 56.867633][ T5267] 9pnet: Insufficient options for proto=fd [ 56.877795][ T5276] tmpfs: Bad value for 'mpol' [ 56.882817][ T5279] loop3: detected capacity change from 0 to 264192 18:32:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 18:32:45 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6d706f6c3d7072656665723d96656c61745f766578e53a302d353a", @ANYRESDEC]) [ 56.936130][ T5290] tmpfs: Bad value for 'mpol' 18:32:46 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x100000000000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000140)) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:32:46 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x100000000000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000140)) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:32:46 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 56.999684][ T5306] tmpfs: Bad value for 'mpol' 18:32:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(0x0, 0x141142, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)) ftruncate(r0, 0x80000ff) ftruncate(0xffffffffffffffff, 0x76) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) 18:32:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400009) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 57.049253][ T5315] Restarting kernel threads ... done. [ 57.056462][ T5314] loop2: detected capacity change from 0 to 264192 [ 57.065101][ T5316] loop3: detected capacity change from 0 to 264192 18:32:46 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)="d0", 0x1}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36", 0x8e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 57.097980][ T5321] loop5: detected capacity change from 0 to 264192 18:32:46 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x100000000000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000140)) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:32:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(0x0, 0x141142, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)) ftruncate(r0, 0x80000ff) ftruncate(0xffffffffffffffff, 0x76) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) 18:32:46 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x100000000000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000140)) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) [ 57.281528][ T5346] loop5: detected capacity change from 0 to 264192 [ 57.287019][ T5345] loop3: detected capacity change from 0 to 264192 [ 57.321616][ T5354] loop2: detected capacity change from 0 to 264192 18:32:46 executing program 0: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/23, 0x17}], 0x1) 18:32:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, &(0x7f00000002c0)) 18:32:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c06, 0x7) 18:32:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(0x0, 0x141142, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)) ftruncate(r0, 0x80000ff) ftruncate(0xffffffffffffffff, 0x76) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) 18:32:46 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x100000000000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000140)) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:32:46 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x100000000000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000140)) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0x0) 18:32:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1e01010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000003471bfe65e133319000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) [ 57.848933][ T5371] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 57.855875][ T5369] loop5: detected capacity change from 0 to 264192 [ 57.863858][ T5378] loop2: detected capacity change from 0 to 264192 [ 57.872522][ T5377] loop3: detected capacity change from 0 to 264192 [ 57.883065][ T5371] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 18:32:46 executing program 3: set_mempolicy(0x4002, &(0x7f0000000000)=0xffffffffffffffff, 0x2) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@mpol={'mpol', 0x3d, {'local', '', @void}}}]}) creat(&(0x7f0000000140)='./file1/file0\x00', 0x0) 18:32:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(0x0, 0x141142, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)) ftruncate(r0, 0x80000ff) ftruncate(0xffffffffffffffff, 0x76) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) 18:32:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000000)={0x120, 0x30, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x4, 0x1, 0x0, 0x0, @ipv4=@multicast1}, @nested={0xfd, 0x0, 0x0, 0x1, [@generic="f3df8a30245bcffb1a87999f5514ba89766d2481515bce79aca8d87343f936cd5dbb664ab8d42a8f63504e1a11fecd1e6c7c547274ed7d027c4c51bab75555cb91b636623867a41ddcbf942988195b91", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="3a98f661e0e1", @typed={0x69, 0x0, 0x0, 0x0, @binary="50432e5df83565ca721ef580fc37394b3c7e6628bad4f09c6684c9860f3234a0dedf8b11a9f14d0b13bca306f1e997462e78fabceadf50605e17cef98488dc06c9768fe3e1be41e956d9b771942d9fd6ff770da414dcc72b299d70dbd3f9b4e189b9886df4"}, @generic="1bb52abfb6053e9856cd87dced50f665e253aea18384ffa905a4cae825000000", @generic="88182229a2c73d97c19b07574bdf2d"]}]}, 0x120}], 0x1}, 0x0) 18:32:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) lseek(r0, 0x7, 0x0) 18:32:47 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)={{0xe, 0x9b, 0x8, 0x7, 0x0, 0x0, 0x0, 0x35, 0x46e, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 18:32:47 executing program 3: io_setup(0x1f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x10) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)='&', 0x1}]) [ 58.040392][ T5410] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.4'. [ 58.060760][ C1] hrtimer: interrupt took 41604 ns 18:32:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, &(0x7f00000002c0)) 18:32:47 executing program 4: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x2, 0x0, 0x0, 0x0, {0x180}}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 18:32:47 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:32:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x0, @dev}, 0x0, {0x2, 0x0, @private}}) 18:32:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x680000c, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000080)) 18:32:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x24, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}, @nested={0x5, 0x1b, 0x0, 0x1, [@generic=':']}]}, 0x24}], 0x1}, 0x0) 18:32:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x1b\x00'}]}, 0x1c}}, 0x0) 18:32:47 executing program 5: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x12) 18:32:47 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f0000000000)='3\"', 0x5c8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 18:32:47 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4e141, 0x0) ftruncate(r1, 0x200004) truncate(&(0x7f0000000080)='./bus\x00', 0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) pwritev2(r1, &(0x7f0000000140)=[{&(0x7f0000000440)='x', 0x1}], 0x1, 0x0, 0x0, 0x0) 18:32:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 58.852571][ T5436] mmap: syz-executor.0 (5436) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:32:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000180)={[{@session}, {@check_strict}]}) [ 58.987204][ T5463] loop5: detected capacity change from 0 to 240 18:32:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, &(0x7f00000002c0)) 18:32:49 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f0000000000)='3\"', 0x5c8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 18:32:49 executing program 4: setgroups(0x59, 0xfffffffffffffffe) 18:32:49 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/shm\x00', 0x0, 0x0) 18:32:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000180)={[{@session}, {@check_strict}]}) 18:32:49 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:32:50 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:32:50 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) creat(&(0x7f0000000000)='./file0\x00', 0x0) utime(&(0x7f00000000c0)='./file0\x00', 0x0) 18:32:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000180)={[{@session}, {@check_strict}]}) 18:32:50 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f0000000000)='3\"', 0x5c8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 60.993983][ T5485] loop5: detected capacity change from 0 to 240 [ 61.047851][ T25] kauditd_printk_skb: 30 callbacks suppressed [ 61.047863][ T25] audit: type=1326 audit(1621535570.062:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5496 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:32:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, &(0x7f00000002c0)) 18:32:50 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3c) sendto$inet6(r0, &(0x7f0000000000)='3\"', 0x5c8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 61.095613][ T5503] loop5: detected capacity change from 0 to 240 18:32:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000180)={[{@session}, {@check_strict}]}) 18:32:50 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xc) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 18:32:50 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:32:50 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) remap_file_pages(&(0x7f0000a32000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 61.176193][ T25] audit: type=1326 audit(1621535570.062:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5496 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665d9 code=0x7ffc0000 18:32:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x3a, 0x721, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) 18:32:50 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) [ 61.228721][ T5527] loop5: detected capacity change from 0 to 240 [ 61.345447][ T25] audit: type=1326 audit(1621535570.062:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5496 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:32:50 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:32:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) 18:32:50 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 18:32:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) [ 61.382836][ T25] audit: type=1326 audit(1621535570.062:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5496 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=132 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 61.407346][ T25] audit: type=1326 audit(1621535570.062:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5496 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:32:50 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:32:50 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000080)={{0x80}}) 18:32:50 executing program 4: semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000140)) 18:32:50 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 61.445144][ T25] audit: type=1326 audit(1621535570.062:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5496 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 18:32:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/43, 0x2b}], 0x1}, 0x0) r1 = socket(0x1c, 0x5, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000100)=""/89, 0x59}, {0x0}, {0x0}], 0x3) recvfrom$inet(r2, 0x0, 0xff0b, 0x0, 0x0, 0x800e00360) shutdown(r3, 0x0) r4 = socket(0x1c, 0x5, 0x0) recvfrom$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 18:32:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x79d5, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x46d00, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200), 0x175d900f) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x16000}]) 18:32:50 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 18:32:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x3}) [ 61.595149][ T5585] loop2: detected capacity change from 0 to 60 [ 61.615947][ T5585] FAT-fs (loop2): bogus number of FAT sectors [ 61.622162][ T5585] FAT-fs (loop2): Can't find a valid FAT filesystem 18:32:50 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000741000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 18:32:50 executing program 5: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='rootcontext', &(0x7f00000001c0)='pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:32:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x3}) 18:32:50 executing program 0: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x81000200) inotify_rm_watch(r0, r1) r2 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x80, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000180)={0x1}) 18:32:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x3}) 18:32:50 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000080)={{}, {0x400000000000007f}, 0x0, 0x6}) [ 61.717685][ T5610] SELinux: security_context_str_to_sid(pipefs) failed for (dev pipefs, type pipefs) errno=-22 [ 61.752197][ T5616] SELinux: security_context_str_to_sid(pipefs) failed for (dev pipefs, type pipefs) errno=-22 18:32:50 executing program 0: unshare(0x2000600) r0 = mq_open(&(0x7f0000000000)='#\xfd-*}-{[\x9c]\\!\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 18:32:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x3}) [ 61.912082][ T5585] loop2: detected capacity change from 0 to 60 18:32:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') read$rfkill(r0, &(0x7f0000000080), 0x8) 18:32:51 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000005a0001"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 18:32:51 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000080)={{}, {0x400000000000007f}, 0x0, 0x6}) 18:32:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') read$usbmon(r0, &(0x7f00000190c0)=""/102399, 0xfffffec0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) read$usbmon(r0, &(0x7f00000190c0)=""/102383, 0x18fef) 18:32:51 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 18:32:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xcb, &(0x7f0000000280)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea36191"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:32:51 executing program 2: pipe(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:32:51 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x40c2, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x80000002) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000200)='.\x00', 0x4000304) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0xd4000226) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) 18:32:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') read$usbmon(r0, &(0x7f00000190c0)=""/102399, 0xfffffec0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) read$usbmon(r0, &(0x7f00000190c0)=""/102383, 0x18fef) 18:32:51 executing program 4: futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000000100), 0x0) 18:32:51 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000080)={{}, {0x400000000000007f}, 0x0, 0x6}) 18:32:51 executing program 2: pipe(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:32:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') read$usbmon(r0, &(0x7f00000190c0)=""/102399, 0xfffffec0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) read$usbmon(r0, &(0x7f00000190c0)=""/102383, 0x18fef) 18:32:52 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x0, 0x8, 0x0, 0x0, 0xfdfdffff}) 18:32:52 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) futex(&(0x7f000000cffc)=0x1, 0x80, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000048000), 0x40000000) 18:32:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="020000004000000003000000300000000f000000000000000200000002000000003500000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)) 18:32:52 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000080)={{}, {0x400000000000007f}, 0x0, 0x6}) 18:32:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') read$usbmon(r0, &(0x7f00000190c0)=""/102399, 0xfffffec0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/19, 0x13}], 0x1, 0x0, 0x0) read$usbmon(r0, &(0x7f00000190c0)=""/102383, 0x18fef) 18:32:52 executing program 2: pipe(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:32:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 18:32:52 executing program 2: pipe(&(0x7f0000000000)) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 18:32:52 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x44142, 0x0) sendfile(r0, r1, 0x0, 0x200fff) 18:32:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x136f, &(0x7f0000000080), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000340)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) 18:32:52 executing program 2: pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) [ 63.299663][ T5707] loop4: detected capacity change from 0 to 512 [ 63.317516][ T5707] EXT4-fs (loop4): inodes count not valid: 2 vs 32 18:32:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x21b2, 0x0) 18:32:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newsa={0x118, 0x12, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@empty}, {@in6=@mcast2}, @in6=@rand_addr=' \x01\x00'}, [@address_filter={0x28, 0x1a, {@in6=@ipv4={'\x00', '\xff\xff', @private}, @in, 0xa, 0x3f}}]}, 0x118}}, 0x0) 18:32:52 executing program 2: pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) [ 63.395488][ T5737] loop4: detected capacity change from 0 to 512 [ 63.413471][ T5737] EXT4-fs (loop4): inodes count not valid: 2 vs 32 18:32:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004c40)={0x0, 0x0, &(0x7f0000004b80)=[{&(0x7f0000000000)={0x28, 0x2c, 0xd81, 0x0, 0x0, "", [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private2}]}]}, 0x28}], 0x1}, 0x0) 18:32:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x285) sendfile(r0, r1, 0x0, 0x1c500) 18:32:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 18:32:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x21b2, 0x0) 18:32:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) set_mempolicy(0x4003, &(0x7f0000000000)=0x5, 0x2) ioctl$sock_inet_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x112}) 18:32:52 executing program 2: pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) 18:32:52 executing program 1: pkey_mprotect(&(0x7f0000fb2000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000dbc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ef2000/0x3000)=nil) 18:32:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 18:32:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x21b2, 0x0) [ 63.515008][ T5772] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 18:32:52 executing program 2: pkey_alloc(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) 18:32:52 executing program 4: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3, 0x0, 0x0, 0x0, {0xc4}}, 0x0) io_uring_enter(r0, 0x4002a6e, 0x0, 0x0, 0x0, 0x0) 18:32:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 18:32:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) recvmmsg(r2, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) close(r0) 18:32:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@uname={'uname', 0x3d, '+\x11\x11\'-\x00\x00\x00\x00\x00\xe6l\xdd>@\xe8O\x11\x17^\x13A.\x1dC\x9fP\x9bV\xb63t]\x03B\x89\x0fUo\xdd6XZ\xde\xe0\xe3\x06=\xee\x92\x9b\xe5+\xfe7|\xe5\xa0\xbe\x93\xb3I]\xc7Q\xd5\x7f\x9c\xf4\x1b\xc7\xf9j\xb0e\xa3\x98Y\t\xff\xd1\x94\xc4\xb9\xb0\x8b\t\xde\xdd\xb1N\xd6\xb3\xbe\xa1\xa5\xa9\xf5\xc9\xa2;?x\xebUV\x11/\x8d:\xee\xc3u\xac\xd7V\x1b\xf8\x0e\xbd\xdfN\xbe\xe4F\xb1\xd5\x97\xe6\a\xadL\xab\xce\xdcR\x8c\xef\x06A\x8eZ[A\"^\xd2\xd8\x9b\x8b\r|b\xeb\x9bv\x17}g\xda|s\xa3M\x16Hx\x84rb\x9b\x1b<0p\xcf@\x01\xf2\xaci\xbc\xf7\xcf#\x82Q\xda\xea\xe1x\x87V\x8b\xf7\xbci\xb8\x8a\xe9\xde1\xce\xc22\xcd?\xf0]Er\xa1TF3@\x9cv\xc4\xd6#\x1a\tO=\x81E\xce\xf8\xbd\xc8,S\x15Y)\xc0\xe6\xdc\xa2^8\xd2\x06\xd1\x99=\xb2\x04\xd97'}}]}}) 18:32:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="53000000fcffffff060000000200040000009600000000000000a40000000000348a67b68c4cc357f70d748bc0ec6c000000001b1bab0525dcda9f60dd1685812c76d61bd85f96051133e085e09d08b7dc5c1e23926250ec", 0x58}], 0x1) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) 18:32:52 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x21b2, 0x0) 18:32:52 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xac95, 0x0) 18:32:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)={0x74, 0x12, 0x501, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x29]}}, [@INET_DIAG_REQ_BYTECODE={0x25, 0x1, "fdd6b6ea1db2381d7bdcff6a1266e8412290f6bc2fe893210e3f07db647d756b1e"}]}, 0x74}}, 0x0) 18:32:52 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xff0b}], 0x1) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x5}, {0x0, 0xffe0}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 18:32:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x5382, 0x0) 18:32:52 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f4070009040002000000010000000000", 0x1a) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0xac95, 0x0) 18:32:52 executing program 1: unshare(0x8020600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0xf, 0x0, 0x4) 18:32:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x5382, 0x0) 18:32:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x5382, 0x0) 18:32:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCGBITSND(r0, 0x80044584, &(0x7f0000000180)=""/242) 18:32:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0x7}]}}) 18:32:53 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x5382, 0x0) 18:32:53 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xff0b}], 0x1) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x5}, {0x0, 0xffe0}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 18:32:53 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xac95, 0x0) 18:32:53 executing program 1: syz_mount_image$nfs4(&(0x7f0000000440), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 18:32:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x200000) 18:32:53 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 18:32:53 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f4070009040002000000010000000000", 0x1a) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0xac95, 0x0) 18:32:53 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xff0b}], 0x1) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x5}, {0x0, 0xffe0}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 18:32:53 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x50) sendmmsg$inet6(r0, &(0x7f0000000480)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 18:32:53 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000140)='.request_key_auth\x00', 0x0, 0x0) 18:32:53 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) [ 64.772490][ T5892] loop2: detected capacity change from 0 to 264192 18:32:53 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) close(r1) 18:32:53 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) eventfd2(0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x85, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2039, 0x0, 0x0, 0x0, 0x0) 18:32:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x9000000) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, r1) [ 64.876365][ T5911] loop2: detected capacity change from 0 to 264192 18:32:54 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xac95, 0x0) 18:32:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)={{0x1b, 0x38, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 18:32:54 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 18:32:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)={0x5c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x5c}}, 0x0) 18:32:54 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f4070009040002000000010000000000", 0x1a) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0xac95, 0x0) 18:32:54 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xff0b}], 0x1) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x5}, {0x0, 0xffe0}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 18:32:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0x0, &(0x7f0000000140)={0x100}) 18:32:54 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="5500000018007f5f14fe01b2a49b9093020604020010fe01041614050a00050035000c07010000001900074000600055060022dc131a014883139b84134ef75adb83de4411000b00", 0x48}, {&(0x7f0000000000)="00120608000000000000130000", 0xd}], 0x2, 0x0, 0x0, 0xf000000}, 0x0) 18:32:54 executing program 2: syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) [ 65.632172][ T5948] loop2: detected capacity change from 0 to 264192 18:32:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') fstat(r1, &(0x7f0000001200)) [ 65.693549][ T5961] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 65.701753][ T5961] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 65.710185][ T5961] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 18:32:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x29, 0x2b, 0x0, 0x0) 18:32:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) [ 65.734177][ T5975] loop2: detected capacity change from 0 to 264192 18:32:55 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f40700090400020000000100000000000000080001", 0x75) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xac95, 0x0) 18:32:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x2a, 0x0, 0x0) 18:32:55 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) socket$inet(0x2, 0x80000, 0x46cf) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, @isdn={0x22, 0x1, 0xff, 0x1f, 0x3}, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 18:32:55 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)="1f8042757b3a2ce91aaf38dc7036a42f406f5fddc9db52199f9c84b921234fb46e586a100aae8070a523be9e2565a7b9daa0", 0x32}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 66.479366][ T6000] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 66.489142][ T5999] loop2: detected capacity change from 0 to 264192 [ 66.499867][ T5999] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 18:32:55 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f4070009040002000000010000000000", 0x1a) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0xac95, 0x0) 18:32:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0xc}, {0x3}, {0x6, 0x0, 0x0, 0x7ffffdc1}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) 18:32:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') fchdir(r1) 18:32:55 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000eeb000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40603d07, &(0x7f0000000300)) [ 66.516579][ T5999] ext4 filesystem being mounted at /root/syzkaller-testdir672116796/syzkaller.R0RBW3/50/file0 supports timestamps until 2038 (0x7fffffff) 18:32:55 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)="1f8042757b3a2ce91aaf38dc7036a42f406f5fddc9db52199f9c84b921234fb46e586a100aae8070a523be9e2565a7b9daa0", 0x32}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 18:32:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)}, {&(0x7f0000000340)="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", 0x136}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:32:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mpol=prefer=relative,']) 18:32:55 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000eeb000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40603d07, &(0x7f0000000300)) [ 66.615919][ T6040] tmpfs: Bad value for 'mpol' [ 66.623940][ T6038] loop2: detected capacity change from 0 to 264192 [ 66.639529][ T6038] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 66.667061][ T6038] ext4 filesystem being mounted at /root/syzkaller-testdir672116796/syzkaller.R0RBW3/51/file0 supports timestamps until 2038 (0x7fffffff) 18:32:56 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)="1f8042757b3a2ce91aaf38dc7036a42f406f5fddc9db52199f9c84b921234fb46e586a100aae8070a523be9e2565a7b9daa0", 0x32}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 18:32:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mpol=prefer=relative,']) 18:32:56 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000eeb000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40603d07, &(0x7f0000000300)) 18:32:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x17, 0x0, 0x0) 18:32:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mpol=prefer=relative,']) 18:32:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x16, &(0x7f0000000200)="8d31ca171569b4621a56e28c5b78376e18cd3d3dfcb9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:32:56 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000eeb000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0x40603d07, &(0x7f0000000300)) 18:32:56 executing program 3: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x7fffdf24a000, 0x3000, 0x3, &(0x7f0000db5000/0x3000)=nil) 18:32:56 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x4, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:32:56 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f00000001c0)="1f8042757b3a2ce91aaf38dc7036a42f406f5fddc9db52199f9c84b921234fb46e586a100aae8070a523be9e2565a7b9daa0", 0x32}], 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x14000102, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) [ 67.376261][ T6076] loop2: detected capacity change from 0 to 264192 [ 67.378147][ T6078] tmpfs: Bad value for 'mpol' [ 67.397700][ T6076] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 67.409536][ T6076] ext4 filesystem being mounted at /root/syzkaller-testdir672116796/syzkaller.R0RBW3/52/file0 supports timestamps until 2038 (0x7fffffff) 18:32:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) mremap(&(0x7f0000bee000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00005d5000/0x3000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 18:32:56 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x7f) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) shutdown(r4, 0x0) 18:32:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setresuid(0x0, 0x0, r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setfsuid(r1) 18:32:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mpol=prefer=relative,']) [ 67.474574][ T6098] tmpfs: Bad value for 'mpol' 18:32:56 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) getresuid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f0000001cc0)) 18:32:56 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x7a, &(0x7f00000001c0)="d1e0a593b040f7629100f083310528ff64dcbb183ebbd5da8aed164b19c82c8845a10001000000000000476c706d207f04ea5f89009a4a37c0fd893166a5ade9c3dc9e2160030758add630cd26ba79c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31a74de524ab25a48f793f918eebd8c20000"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:32:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)={0x38, 0x1, 0x2, 0x301, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x38}}, 0x0) [ 67.516598][ T6115] tmpfs: Bad value for 'mpol' [ 67.521653][ T6114] loop2: detected capacity change from 0 to 264192 [ 67.548522][ T6114] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 18:32:56 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00006d8000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000001040)=0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x10c, 0x0, 0x0, 0x0, 0x0) 18:32:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) read(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) accept4(r3, 0x0, 0x0, 0x0) dup3(r3, r1, 0x0) [ 67.560058][ T6128] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 67.570003][ T25] audit: type=1326 audit(1621535576.586:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6127 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 67.601236][ T6114] ext4 filesystem being mounted at /root/syzkaller-testdir672116796/syzkaller.R0RBW3/53/file0 supports timestamps until 2038 (0x7fffffff) 18:32:56 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='gid=', @ANYRESDEC]) 18:32:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000), 0x10) [ 67.625575][ T25] audit: type=1326 audit(1621535576.616:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6127 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 18:32:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x37, 0x0, "d369a9c34aca811a22bdc5790fc3caf69a4c21b9140009ec80827ca732590d458252cbc265e8733272d3f2c88ae57b56c98dd2f6ec5c88a329866436650c7413531a693e2c59a428983b6c2175d21ce2"}, 0xd8) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss, @window, @window], 0x200002d4) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) 18:32:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) [ 67.680059][ T25] audit: type=1326 audit(1621535576.616:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6127 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 67.707066][ T6159] IPv4: Oversized IP packet from 127.0.0.1 [ 67.712940][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 67.714828][ T25] audit: type=1326 audit(1621535576.616:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6127 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 67.743441][ T25] audit: type=1326 audit(1621535576.616:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6127 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 67.751015][ T6166] IPv4: Oversized IP packet from 127.0.0.1 [ 67.767357][ T25] audit: type=1326 audit(1621535576.616:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6127 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 67.773163][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 67.796826][ T25] audit: type=1326 audit(1621535576.616:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6127 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 67.826564][ T25] audit: type=1326 audit(1621535576.616:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6127 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 67.850927][ T25] audit: type=1326 audit(1621535576.616:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6133 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 67.875255][ T25] audit: type=1326 audit(1621535576.616:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6133 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665d9 code=0x7ffc0000 18:32:57 executing program 4: r0 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) r1 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000022) fcntl$notify(r0, 0x402, 0x80000022) r2 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000022) close(r2) 18:32:57 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f00000045c0)='./file0/../file0\x00', 0x0, 0x2, &(0x7f0000005900)=[{&(0x7f0000004640)='(', 0x1, 0xffffffff}, {&(0x7f0000004800)="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", 0xa2b, 0x5d6}], 0x0, &(0x7f0000005980)={[{@size={'size', 0x3d, [0x0]}}]}) 18:32:57 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e785a124b5847bdf574b3164927eb5b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3", 0x66}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:32:57 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) shutdown(0xffffffffffffffff, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd7, 0x5021, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x6f401, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) 18:32:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x109140, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fcntl$lock(r0, 0x5, &(0x7f00000003c0)={0x0, 0x4, 0x0, 0x4}) 18:32:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@private, @in=@local}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{@in=@broadcast}, 0x0, @in6=@dev}}, 0xe8) 18:32:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80041285, &(0x7f0000000200)) [ 68.484546][ T6188] loop2: detected capacity change from 0 to 264192 [ 68.508717][ T6188] tmpfs: Bad value for 'size' 18:32:57 executing program 0: io_setup(0x1, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x0, 0x0) io_destroy(r0) 18:32:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 18:32:57 executing program 4: r0 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) r1 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000022) fcntl$notify(r0, 0x402, 0x80000022) r2 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000022) close(r2) 18:32:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80041285, &(0x7f0000000200)) 18:32:57 executing program 1: perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x0, 0x1, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5b, 0x8200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2023, 0x1000, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) mq_open(0x0, 0x0, 0xc8, &(0x7f00000002c0)={0xfffffffffffffffc, 0x0, 0x8}) flock(0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'vxcan1\x00', {0x2, 0x0, @dev}}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r2 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 18:32:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'lo\x00', &(0x7f0000000100)=@ethtool_cmd={0x4a}}) 18:32:57 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEV(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8f) ioctl$sock_SIOCGIFCONF(r1, 0x890b, &(0x7f0000000080)=@buf={0xe0, &(0x7f0000000200)="43e579624a4707775301a32a83cf491bb9c9433f16c611cac20691644a324a1da94de4e22c7ac88847d820d105908f665b293c9db0cf34a9d3243e02f87ff97f87f1f4005d291808fcb08f5952ab7fc1c53db41d3de3e287418a453a8acc9d828183c15a4c522731bffaf1d16ea340552d2a850ce137653754fef59a8834466dbf8f1e2b8554a26ac5306d8278ec14882d08632d2a739ae5531cb4d9cc2e7ebc4d3713e4ebdf381ad103568f73f3b5d7fe40e967e2fa3e89f5399be572834b7421d31c179d801afed1f81005fd2bc0227e60d9d174058bf3f3703e329d91e398"}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmallocinfo\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = socket$packet(0x11, 0x80a, 0x300) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open_tree(r5, &(0x7f0000000180)='./bus\x00', 0x1000) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f00000016c0)) recvmsg(r5, &(0x7f00000001c0)={&(0x7f0000001240)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001600)=[{&(0x7f00000012c0)=""/224, 0xe0}, {&(0x7f00000013c0)=""/209, 0xd1}, {&(0x7f00000014c0)=""/177, 0xb1}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000001580)=""/89, 0x59}], 0x5, &(0x7f0000003700)=""/153, 0x99}, 0x120) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000040)) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000240)=""/4086, 0xff6}, {&(0x7f0000000080)=""/125, 0x7d}, {&(0x7f0000002700)=""/4080, 0xff0}], 0x3, 0xd9f, 0x9) lseek(r2, 0x6080, 0x0) sendfile(r0, r2, 0x0, 0x4000000000010046) 18:32:57 executing program 4: r0 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) r1 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000022) fcntl$notify(r0, 0x402, 0x80000022) r2 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000022) close(r2) 18:32:57 executing program 2: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() setpriority(0x1, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x7, 0x0, 0xc7, 0x0, 0x0, 0x8, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11100, 0x1ff, 0x3, 0x3, 0x0, 0x3, 0x40}, r0, 0x4, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000400)) 18:32:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80041285, &(0x7f0000000200)) 18:32:57 executing program 4: r0 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) r1 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) fcntl$notify(r1, 0x402, 0x80000022) fcntl$notify(r0, 0x402, 0x80000022) r2 = openat$thread_pidfd(0xffffff9c, &(0x7f0000001240), 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000022) close(r2) 18:32:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2={0xff, 0x5}}}}], 0x28}}], 0x2, 0x0) 18:32:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="fb5cc82a9bdbe0b903000000cff964ed6498d593a994b285d68fcb2343f4821ec9d0010bf3645e650d099a22ffe2ca2b58d8849e1062b9eaed3f1ab1871f7af4c0451563c5d62186f9c8c64807b987521690f5de6a978ab5d3b62d3744248eedb145fdacd9b0b2c408b2729c9c8ea8b012a90b7e85e1f7fd9501197b1005ea09373cdd37ec5d54e07309724b302941147bd6beca69f6308c0a52f7d3cd0944a4b95ddcd94c850184d434c35852591a23", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:32:57 executing program 4: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:32:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x80041285, &(0x7f0000000200)) 18:32:57 executing program 2: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() setpriority(0x1, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x7, 0x0, 0xc7, 0x0, 0x0, 0x8, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11100, 0x1ff, 0x3, 0x3, 0x0, 0x3, 0x40}, r0, 0x4, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000400)) 18:32:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_DOMAIN={0x13, 0x1, '-.]#!.-@&\xea,!@\'\x00'}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x38}}, 0x0) 18:32:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 18:32:57 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x891b, &(0x7f0000001a80)={'sit0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000001a80)={'sit0\x00'}) 18:32:57 executing program 2: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() setpriority(0x1, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x7, 0x0, 0xc7, 0x0, 0x0, 0x8, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11100, 0x1ff, 0x3, 0x3, 0x0, 0x3, 0x40}, r0, 0x4, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000400)) 18:32:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 18:32:57 executing program 1: unshare(0x6e040400) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) fchmod(r0, 0x0) 18:32:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:32:57 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000080)=""/214) 18:32:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 18:32:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d0014e3f0500bb9fb045f2d1c190926c2fef2308004d04003ea1315b9532f3af2f5e153eb78020fa00eb298802d8dcbf11169c111c145129d6f9f6c1f3b18d6d352507f7018b311fef2c560001000010000000fb8019128e7e4d939955f8ac296203784000400f573fbf0000fdffff3c2cd56dbeb4fba32fdc66fa38cf96580f7863948853acdca96f9eb8", 0xa8}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:32:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x2, 0x3, 0x30) sendmmsg$inet(r1, &(0x7f0000005180)=[{{&(0x7f0000001740)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x10}}], 0x10}}, {{&(0x7f0000000040), 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 18:32:58 executing program 1: unshare(0x6e040400) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) fchmod(r0, 0x0) 18:32:58 executing program 2: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = gettid() setpriority(0x1, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x7, 0x0, 0xc7, 0x0, 0x0, 0x8, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11100, 0x1ff, 0x3, 0x3, 0x0, 0x3, 0x40}, r0, 0x4, 0xffffffffffffffff, 0x8) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000400)) 18:32:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x32, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 18:32:58 executing program 3: mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x4000, 0x920ab4e7332228fb, &(0x7f0000ff9000/0x4000)=nil) 18:32:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000980), &(0x7f00000009c0)='./file0\x00', 0x0, 0x0, 0x0, 0x320030, &(0x7f0000000bc0)={[{@gid}], [{@obj_type={'obj_type', 0x3d, '@'}}]}) 18:32:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d3", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:32:58 executing program 1: unshare(0x6e040400) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) fchmod(r0, 0x0) 18:32:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) mount(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)='cgroup\x00', 0x0, &(0x7f0000000440)='none\x00') 18:32:58 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:cron_spool_t:s0\x00', 0x22) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) getsockopt$SO_BINDTODEVICE(r1, 0x6, 0x10, &(0x7f0000000000), 0x20a154cc) 18:32:58 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x81, &(0x7f0000001100)) io_submit(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 69.058129][ T6334] devpts: called with bogus options [ 69.094629][ T6342] cgroup: Need name or subsystem set [ 69.121334][ T6357] cgroup: Need name or subsystem set 18:33:01 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x19a, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 18:33:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 18:33:01 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'local', '=relative'}}, 0x63}]}) 18:33:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000008c0)="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", 0x1fc, 0x4}], 0x0, &(0x7f0000000880)) 18:33:01 executing program 1: unshare(0x6e040400) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) fchmod(r0, 0x0) 18:33:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_1\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x38}}, 0x0) 18:33:01 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x19a, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 18:33:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 18:33:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x151, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) [ 72.016063][ T6381] tmpfs: Bad value for 'mpol' [ 72.022064][ T6388] tmpfs: Bad value for 'mpol' [ 72.024244][ T6377] loop0: detected capacity change from 0 to 1 18:33:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb3c900d5a557e7cfe497f00020101000240008000f801", 0x17}, {0x0, 0x0, 0x1002}], 0x0, &(0x7f0000000080)=ANY=[]) creat(0x0, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x2710}}) 18:33:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x20ffffd) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) [ 72.068759][ T6377] FAT-fs (loop0): bogus logical sector size 48821 [ 72.075302][ T6377] FAT-fs (loop0): Can't find a valid FAT filesystem 18:33:01 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x19a, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 18:33:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x151, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:33:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffefffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, r0, 0x0) dup3(r0, r1, 0x0) [ 72.120505][ T6404] syz-executor.2 (6404) used greatest stack depth: 10264 bytes left [ 72.121635][ T6413] loop1: detected capacity change from 0 to 16 18:33:01 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x19a, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) [ 72.196404][ T6377] loop0: detected capacity change from 0 to 1 [ 72.203664][ T6377] FAT-fs (loop0): bogus logical sector size 48821 [ 72.210134][ T6377] FAT-fs (loop0): Can't find a valid FAT filesystem 18:33:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000008c0)="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", 0x1fc, 0x4}], 0x0, &(0x7f0000000880)) 18:33:01 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xffffffffffffffe0}, {0x0, 0x27}, {0x0}, {&(0x7f0000000200)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 18:33:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x151, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:33:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x200, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001340)=""/126) 18:33:01 executing program 2: timer_create(0x8, &(0x7f0000000280)={0x0, 0x0, 0x1}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x77359400}, {0x77359400}}, &(0x7f0000000340)) 18:33:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x151, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:33:01 executing program 2: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000003, 0x4012031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000080)=0xbe, 0x3, 0x2) 18:33:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x20ffffd) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 18:33:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x200, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001340)=""/126) 18:33:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 18:33:01 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa9a02b3c60306f5ddaaeeae4fc72e8eb7755e0afad88333a579313438618374a5bb07f25559a69af4ebb4577c958b4d228952f8c8154622", 0x12f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 72.341293][ T6467] loop0: detected capacity change from 0 to 1 [ 72.364972][ T6467] FAT-fs (loop0): bogus logical sector size 48821 [ 72.371614][ T6467] FAT-fs (loop0): Can't find a valid FAT filesystem 18:33:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000008c0)="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", 0x1fc, 0x4}], 0x0, &(0x7f0000000880)) 18:33:01 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) finit_module(r0, 0x0, 0x0) 18:33:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x200, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001340)=""/126) 18:33:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="cdb104f8fd86548ed2c6645d49e1c16ed871faaaee24e0c60e36489d387cb3633e3c0131540d8d4cdac0099c4184a20810030dd061173f82a98bd71c36982cc77dffbf5bd2dccc52a92310966f1727b02208dad39701dc4c2ba44540f4c4684ecc05637058fceb9b0687b82b0d4bd80f7540c511721fa90b7f03331c0acbb693ef180f4bd2060e99f34b9b5a0deeacac1aa2ec216e2fcb52ad4aa0ac67e9fe1f936d92ca52c80f4bd7f2d273bc1c76a81e496a6ef3bbfb80bc8d542efa5758c6d097bc707033b1b7bdf79ba12be7cde7ce67f80148585fe3fc52b41715e1f43d79697aec088fba0a7d8f23c9035fd0c164a778dedec8c3d0441d514dfde070db0c998319e65c7f4daf455f801ce76a71da24150ed8afa8a888c2db62e9b4dffb109483449fb8417dedcfecf6d20dfab33c5756a68674977d1c55f1814e43dd97eadfe47a5af08f33aed0454adb1764a908e9b8df3cf14f7af6b7d9eb18bce4e4c421592ab1c987957af7f7546a14e15dc228e5f460405efeb200cc8baae3b567cfb61a770e8f96ae87c556ad4759bda0dfe323e691ffc4bb1f14308828ba55b660871a1537349a847287578ddf3839a3f59bee1eabce62d6b85b0d2b7df68bf0bad7fbf78055bf41c7693d996f527d912661de67ffc24c2054a3e774ba599f1bb8c6ced3999e4bb38705ee24a5bd25e232faadc89424c00c3ee13e3f20e680955894bc5b11de8a2636a52c6386bbae4f3fe9d7c875fb9bfcfdf5d8dd799ae784a79b27e4aac50d0701eb3fb697442dc33b7ed125544a93f74a830b231d15304e08ca37470df2b5044c08885dacf9de08c07dbec13419b35de5aec842d02fa5366f6c4602c0fe6027ebf062c80ff982f21b0cbf91a6642cc6d27b284c62f861bc1ecbc5267803486e02c0d12da3e9665ef3a6d2510f3a5614ad4721298914ac67c3f07993feb9c3e6c3fae7c88a0506805ba6c80fd9a0836689d6f7b089cbd43f2baec7fb6983ded7167d6c7f4a26020bf4edf405c236e9afa2aa30ba7f3d30eaa936acb06e0d5b3f6cf0fef5626705babea5e83d0365f1f9fd27b1560da4dcb84fc4c40091a46f97fe1055fa5c978f9edfc302b0160d5e47b38bd326bbde817fe7fb5948fc27b258f3989604c44782b6eba09d703d09a80a5ab50255988b81a72db56bdab50e5411866e4d0f82edd794f681a9160fd1c2f9229d55863d1cd5eba14496a41eb36762a2452fe52a3aa1805b857b1eb169a6e9eac7524c7deff592879f515e49e8e21a95bf71fa595dac9d1474714c9b108064c4f4411f718081503ed7212d429f6e05e4f391fc40eebdb44f7bcfb6854d33b99e9de500846eeacba2b4d079d86136fd5d802b62c56b28976810a3273bc78190d8e3081763008ed1c10f65029459e47075f85778133cdd0fcdcd1c3ec232c87a00"}) 18:33:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x200, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000001340)=""/126) 18:33:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) [ 72.450599][ T6505] loop0: detected capacity change from 0 to 1 [ 72.454020][ T6505] FAT-fs (loop0): bogus logical sector size 48821 [ 72.465744][ T6505] FAT-fs (loop0): Can't find a valid FAT filesystem 18:33:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 18:33:01 executing program 1: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) r0 = syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0xfffffffffffffffe) [ 72.554566][ T6530] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 18:33:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x20ffffd) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 18:33:01 executing program 4: r0 = socket$inet(0xa, 0x3, 0x3) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 18:33:01 executing program 0: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000008c0)="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", 0x1fc, 0x4}], 0x0, &(0x7f0000000880)) 18:33:01 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PIO_FONTX(r0, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) 18:33:01 executing program 2: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x4b, 0x0, 0x0) 18:33:01 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x8042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="620bea"], 0xe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) 18:33:01 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000000280)=[{&(0x7f00000001c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f00000000c0)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000000180)) open_by_handle_at(r0, &(0x7f0000000140)=@ceph_nfs_confh={0x10, 0x2, {0x17}}, 0x0) 18:33:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000000)=@ethtool_coalesce={0x34}}) 18:33:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x2, 0x6}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) [ 72.670091][ T6553] loop0: detected capacity change from 0 to 1 [ 72.681994][ T6553] FAT-fs (loop0): bogus logical sector size 48821 [ 72.688469][ T6553] FAT-fs (loop0): Can't find a valid FAT filesystem 18:33:01 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 18:33:01 executing program 3: futex(&(0x7f0000000040), 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x0) 18:33:01 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/160, 0xa0}, {0x0}, {&(0x7f0000000500)=""/81, 0x51}], 0x4, 0x0, 0x2) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 72.726848][ T6567] loop4: detected capacity change from 0 to 184 18:33:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) set_mempolicy(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) fcntl$setpipe(r1, 0x407, 0x20ffffd) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 18:33:01 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$tcp_mem(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0xee01, @ANYBLOB="040003000000000008000400", @ANYRES32=0xee01, @ANYBLOB="100003000000000020"], 0x3c, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) utimes(&(0x7f00000002c0)='./file0\x00', 0x0) 18:33:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) r4 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) r7 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r7, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_uring_enter(r4, 0x90e, 0x0, 0x0, 0x0, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000180)="eb", 0x1}], 0x1) dup2(r1, r2) 18:33:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x20012, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a00010a"], 0x20}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 18:33:01 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @link_local}, 0x10) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r4, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000240)={r4, 0x3, 0x0, @broadcast}, 0x10) 18:33:01 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 18:33:01 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 18:33:01 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/160, 0xa0}, {0x0}, {&(0x7f0000000500)=""/81, 0x51}], 0x4, 0x0, 0x2) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 18:33:01 executing program 1: ptrace$setopts(0xffffffffffffffff, 0xffffffffffffffff, 0xef, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003e001039a594249c0fc83d0000010000000000f4ffff01eb7bba0028cc7ebd5d74dafc20380003", @ANYRES64=r0], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 72.910092][ T6609] device lo entered promiscuous mode [ 72.922057][ T6595] device lo left promiscuous mode [ 72.931357][ T6611] device lo entered promiscuous mode [ 72.936969][ T6595] device lo left promiscuous mode [ 72.968960][ T6616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=6616 comm=syz-executor.4 [ 72.982062][ T6616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=6616 comm=syz-executor.4 18:33:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/160, 0xa0}, {0x0}, {&(0x7f0000000500)=""/81, 0x51}], 0x4, 0x0, 0x2) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 18:33:02 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000395000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000341000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) 18:33:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000400)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x0, 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(r5, 0x1264, 0x0) vmsplice(r3, &(0x7f0000000580)=[{&(0x7f0000000440)="a0", 0x1}], 0x1, 0x0) splice(r1, 0x0, r4, 0x0, 0x4df3, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x7) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f00000000c0)="19", 0x1}], 0x1, 0x0) 18:33:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x33, 0x0, 0x0) 18:33:02 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) mknod(0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) open(0x0, 0x0, 0x5d) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ae5, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2000, @remote}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x4e20, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x3ffffffffffffffd, 0x10}) unshare(0x60000000) fallocate(r0, 0x10, 0x0, 0x4) lseek(r0, 0x0, 0x4) 18:33:02 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 18:33:02 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f49c9bf5ca6ba190215585cc41a3d897755f0c3b5f7459b80d2579c3cdfb429d9599eabfc8adb947329b923adaec8734587fbd70b246cf395143601328197c8f569fce001ab1a0ca3f18488ef06c6e0011f878827a1", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 18:33:02 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x151, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 18:33:02 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f0000000100)=""/160, 0xa0}, {0x0}, {&(0x7f0000000500)=""/81, 0x51}], 0x4, 0x0, 0x2) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 18:33:02 executing program 5: set_mempolicy(0x8003, &(0x7f0000000040)=0x3, 0x4) r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000005c0)) 18:33:02 executing program 0: socket(0x5, 0x0, 0x0) 18:33:02 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) io_setup(0xaba, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001500)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) 18:33:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa1, &(0x7f00000000c0)={[{@mode}]}) 18:33:02 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) capset(&(0x7f00000001c0), 0x0) 18:33:03 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:33:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa1, &(0x7f00000000c0)={[{@mode}]}) 18:33:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000400)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x0, 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(r5, 0x1264, 0x0) vmsplice(r3, &(0x7f0000000580)=[{&(0x7f0000000440)="a0", 0x1}], 0x1, 0x0) splice(r1, 0x0, r4, 0x0, 0x4df3, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x7) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f00000000c0)="19", 0x1}], 0x1, 0x0) 18:33:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240), r0) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x24}}, 0x0) 18:33:05 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:33:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="54010000", @ANYRES16=r2, @ANYBLOB="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"], 0x154}}, 0x0) 18:33:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa1, &(0x7f00000000c0)={[{@mode}]}) 18:33:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1e, &(0x7f0000000180)="98a2cd9e00550f47e89aea8bff07000000000000b50cec00000000000000"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:33:05 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:33:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000400)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x0, 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(r5, 0x1264, 0x0) vmsplice(r3, &(0x7f0000000580)=[{&(0x7f0000000440)="a0", 0x1}], 0x1, 0x0) splice(r1, 0x0, r4, 0x0, 0x4df3, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x7) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f00000000c0)="19", 0x1}], 0x1, 0x0) 18:33:05 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:33:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0xa1, &(0x7f00000000c0)={[{@mode}]}) 18:33:05 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x200001) read(r0, &(0x7f00000003c0)=""/192, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0xb1}, {0x6}]}, 0x10) close(0xffffffffffffffff) sendmmsg(r1, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x0, 0x5, 0x0, 0x81, 0x0, 0x0, 0x8400, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) pipe2(&(0x7f0000000380), 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x10, 0x810, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 76.787531][ T6748] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xa33, 0xa5d, 0x0, 0x0, 0x0, 0x40}}, 0x40) 18:33:05 executing program 5: r0 = socket(0x1, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000380)=0x420c, 0x4) 18:33:05 executing program 5: r0 = epoll_create(0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x60000004}) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) 18:33:05 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:33:05 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:33:06 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000), 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000c00)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/166, 0xa6}, {&(0x7f00000004c0)=""/252, 0xfc}, {&(0x7f00000002c0)=""/27, 0x1b}], 0x3, &(0x7f00000005c0)=""/239, 0xef}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba7860ac5cf65ac608ded8974895abaff4b4834ff930b3f1e0b02bd67aa03059bcecc7a9541aa3b77e758044ab4ea6f7ae55d88fecf90809756aa6746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) [ 76.923341][ T25] kauditd_printk_skb: 33 callbacks suppressed [ 76.923360][ T25] audit: type=1400 audit(1621535585.946:101): avc: denied { block_suspend } for pid=6789 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 18:33:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000040)='\f ') 18:33:08 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:33:08 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:33:08 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x35, 0x0, 0x0, 0xffffff81}, {0x54}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 18:33:08 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:33:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000400)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0x0, 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKFRASET(r5, 0x1264, 0x0) vmsplice(r3, &(0x7f0000000580)=[{&(0x7f0000000440)="a0", 0x1}], 0x1, 0x0) splice(r1, 0x0, r4, 0x0, 0x4df3, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x7) vmsplice(r2, &(0x7f0000001680)=[{&(0x7f00000000c0)="19", 0x1}], 0x1, 0x0) 18:33:08 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x404c534a, &(0x7f00000001c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) [ 79.805387][ T25] audit: type=1326 audit(1621535588.826:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6839 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:33:08 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/233, 0xe9}], 0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000440)={0x0, 0x20000006, 0x0, 0x0, 0xd}) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)=""/172, 0xac}], 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 18:33:08 executing program 4: unshare(0x8000400) r0 = creat(0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="0c0f0d716eccf99783572c"], 0x0, &(0x7f0000000640)='cramfs\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f00000006c0)=ANY=[@ANYBLOB="bcb784b944a11c27152a4616a186e197e8fc7256bcab7f96806ea5fe640643765b8a162950a4ec2c00"/53, @ANYRES16=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x318}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@broadcast, @multicast2}, 0xc) open(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000340)) 18:33:08 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x403]}, 0x8) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x80000000) unshare(0x14010480) unshare(0x6e040400) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8400, 0x30c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x1, 0x9, 0x1, 'queue1\x00', 0x1}) 18:33:09 executing program 4: unshare(0x8000400) r0 = creat(0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="0c0f0d716eccf99783572c"], 0x0, &(0x7f0000000640)='cramfs\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f00000006c0)=ANY=[@ANYBLOB="bcb784b944a11c27152a4616a186e197e8fc7256bcab7f96806ea5fe640643765b8a162950a4ec2c00"/53, @ANYRES16=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x318}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@broadcast, @multicast2}, 0xc) open(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000340)) 18:33:09 executing program 0: unshare(0x8000400) r0 = creat(0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="0c0f0d716eccf99783572c"], 0x0, &(0x7f0000000640)='cramfs\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f00000006c0)=ANY=[@ANYBLOB="bcb784b944a11c27152a4616a186e197e8fc7256bcab7f96806ea5fe640643765b8a162950a4ec2c00"/53, @ANYRES16=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x318}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@broadcast, @multicast2}, 0xc) open(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000340)) 18:33:09 executing program 0: unshare(0x8000400) r0 = creat(0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="0c0f0d716eccf99783572c"], 0x0, &(0x7f0000000640)='cramfs\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f00000006c0)=ANY=[@ANYBLOB="bcb784b944a11c27152a4616a186e197e8fc7256bcab7f96806ea5fe640643765b8a162950a4ec2c00"/53, @ANYRES16=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x318}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@broadcast, @multicast2}, 0xc) open(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000340)) 18:33:09 executing program 4: unshare(0x8000400) r0 = creat(0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="0c0f0d716eccf99783572c"], 0x0, &(0x7f0000000640)='cramfs\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f00000006c0)=ANY=[@ANYBLOB="bcb784b944a11c27152a4616a186e197e8fc7256bcab7f96806ea5fe640643765b8a162950a4ec2c00"/53, @ANYRES16=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x318}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@broadcast, @multicast2}, 0xc) open(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000340)) 18:33:09 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x404c534a, &(0x7f00000001c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 18:33:09 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x38, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x6, 0x7, 0x0, 0x80000000, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x80}, 0x10000, 0x0, 0x2, 0x5, 0x0, 0x3, 0x4, 0x0, 0x8, 0x0, 0x4ed}, 0x0, 0x5, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x2, 0x9, 0xc6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xc}, 0x18000, 0x5, 0x0, 0x0, 0x0, 0x622, 0x2e86, 0x0, 0x0, 0x0, 0x92}, 0xffffffffffffffff, 0x6, r0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x3, 0x0, 0x1a, 0x0, 0xbd80, 0x3}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x101080, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x0, 0x7f, 0x6, 0x3}, {0x0, 0x4, 0x0, 0x400}, {0x0, 0x0, 0x9}]}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x1d, 0x0, 0x1000, 0x1, 0x7a, 0x1}) 18:33:09 executing program 0: unshare(0x8000400) r0 = creat(0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="0c0f0d716eccf99783572c"], 0x0, &(0x7f0000000640)='cramfs\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f00000006c0)=ANY=[@ANYBLOB="bcb784b944a11c27152a4616a186e197e8fc7256bcab7f96806ea5fe640643765b8a162950a4ec2c00"/53, @ANYRES16=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x318}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@broadcast, @multicast2}, 0xc) open(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000340)) 18:33:09 executing program 4: unshare(0x8000400) r0 = creat(0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="0c0f0d716eccf99783572c"], 0x0, &(0x7f0000000640)='cramfs\x00', 0x2000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6gre0\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000b40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b00)={&(0x7f00000006c0)=ANY=[@ANYBLOB="bcb784b944a11c27152a4616a186e197e8fc7256bcab7f96806ea5fe640643765b8a162950a4ec2c00"/53, @ANYRES16=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0], 0x318}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@broadcast, @multicast2}, 0xc) open(0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000340)) 18:33:09 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x404c534a, &(0x7f00000001c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 18:33:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000040)=[{0x15}, {0x3}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 80.630015][ T25] audit: type=1326 audit(1621535589.646:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6839 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:33:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ec5, &(0x7f0000000680), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000700), &(0x7f0000000740)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/34, 0x22}], 0x2) [ 80.711634][ T6940] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.719574][ T6156] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.727151][ T6156] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.734769][ T6156] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.742270][ T6156] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.749542][ T6156] rtc rtc0: __rtc_set_alarm: err=-22 [ 80.772583][ T6953] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.781019][ T6940] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.799600][ T6935] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.807970][ T6156] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.815530][ T6156] rtc_cmos 00:00: Alarms can be up to one day in the future 18:33:09 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x403]}, 0x8) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x80000000) unshare(0x14010480) unshare(0x6e040400) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8400, 0x30c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x1, 0x9, 0x1, 'queue1\x00', 0x1}) 18:33:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700aed86800278dcff47d01000067dd07a82a58227fae35aad26de2bca11b779d9710d28e8082110992d3209fc3a4fc5ef041b8c8a922be1272b938232f337f171724a74c44780000000000000004000000000000000076d8ed9a72a7f37c87721bb21f674cd2a5da9b8affb9fab798e579487c958b5f7373b248a5592bdacaf24e6d2ff3b56080812631ecac12dde0ef1c2b6e236541043034f86db950aefcd6f44f54402353257b83a1866593bfe2fdef8fd7591a023a100d1b110400000082d52305f2510237262240157166a1c66008ebe3cf282a5f929eb9b9273cce5e692fdadef052a688000000", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 18:33:09 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 18:33:09 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x38, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x6, 0x7, 0x0, 0x80000000, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x80}, 0x10000, 0x0, 0x2, 0x5, 0x0, 0x3, 0x4, 0x0, 0x8, 0x0, 0x4ed}, 0x0, 0x5, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x2, 0x9, 0xc6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xc}, 0x18000, 0x5, 0x0, 0x0, 0x0, 0x622, 0x2e86, 0x0, 0x0, 0x0, 0x92}, 0xffffffffffffffff, 0x6, r0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x3, 0x0, 0x1a, 0x0, 0xbd80, 0x3}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x101080, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x0, 0x7f, 0x6, 0x3}, {0x0, 0x4, 0x0, 0x400}, {0x0, 0x0, 0x9}]}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x1d, 0x0, 0x1000, 0x1, 0x7a, 0x1}) [ 80.823070][ T6156] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.830579][ T6156] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.837898][ T6156] rtc rtc0: __rtc_set_alarm: err=-22 18:33:09 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x404c534a, &(0x7f00000001c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 18:33:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) dup2(r3, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket(0x10, 0x3, 0x0) 18:33:09 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x38, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x6, 0x7, 0x0, 0x80000000, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x80}, 0x10000, 0x0, 0x2, 0x5, 0x0, 0x3, 0x4, 0x0, 0x8, 0x0, 0x4ed}, 0x0, 0x5, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x2, 0x9, 0xc6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xc}, 0x18000, 0x5, 0x0, 0x0, 0x0, 0x622, 0x2e86, 0x0, 0x0, 0x0, 0x92}, 0xffffffffffffffff, 0x6, r0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x3, 0x0, 0x1a, 0x0, 0xbd80, 0x3}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x101080, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x0, 0x7f, 0x6, 0x3}, {0x0, 0x4, 0x0, 0x400}, {0x0, 0x0, 0x9}]}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x1d, 0x0, 0x1000, 0x1, 0x7a, 0x1}) 18:33:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ec5, &(0x7f0000000680), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000700), &(0x7f0000000740)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/34, 0x22}], 0x2) [ 80.876042][ T6982] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.883891][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.891464][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.898973][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.906508][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.913915][ T6406] rtc rtc0: __rtc_set_alarm: err=-22 [ 80.958130][ T7000] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.966000][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.973605][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.981150][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.988794][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 80.996235][ T6406] rtc rtc0: __rtc_set_alarm: err=-22 18:33:10 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x3, 0x80, 0x38, 0x7, 0x0, 0x20, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x6, 0x7, 0x0, 0x80000000, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x80}, 0x10000, 0x0, 0x2, 0x5, 0x0, 0x3, 0x4, 0x0, 0x8, 0x0, 0x4ed}, 0x0, 0x5, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x2, 0x9, 0xc6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0xc}, 0x18000, 0x5, 0x0, 0x0, 0x0, 0x622, 0x2e86, 0x0, 0x0, 0x0, 0x92}, 0xffffffffffffffff, 0x6, r0, 0x2) open(&(0x7f0000000040)='./file0\x00', 0x193242, 0x0) r1 = memfd_create(&(0x7f00000002c0)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\xe6\xdfs\xb5\xab\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\xfa\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xdaX;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6Ne7\xeeJ\xd9}\xb0$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbb\x8d\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x15, 0xd, 0x0, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x3, 0x0, 0x1a, 0x0, 0xbd80, 0x3}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x101080, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x0, 0x7f, 0x6, 0x3}, {0x0, 0x4, 0x0, 0x400}, {0x0, 0x0, 0x9}]}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x1d, 0x0, 0x1000, 0x1, 0x7a, 0x1}) [ 81.085470][ T7010] rtc_cmos 00:00: Alarms can be up to one day in the future [ 81.095928][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 81.103437][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 81.110975][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 81.118505][ T6406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 81.125785][ T6406] rtc rtc0: __rtc_set_alarm: err=-22 18:33:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x20, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x20}}, 0x0) 18:33:10 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ec5, &(0x7f0000000680), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000700), &(0x7f0000000740)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/34, 0x22}], 0x2) 18:33:10 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0xe0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 18:33:10 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ec5, &(0x7f0000000680), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000700), &(0x7f0000000740)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/34, 0x22}], 0x2) 18:33:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700aed86800278dcff47d01000067dd07a82a58227fae35aad26de2bca11b779d9710d28e8082110992d3209fc3a4fc5ef041b8c8a922be1272b938232f337f171724a74c44780000000000000004000000000000000076d8ed9a72a7f37c87721bb21f674cd2a5da9b8affb9fab798e579487c958b5f7373b248a5592bdacaf24e6d2ff3b56080812631ecac12dde0ef1c2b6e236541043034f86db950aefcd6f44f54402353257b83a1866593bfe2fdef8fd7591a023a100d1b110400000082d52305f2510237262240157166a1c66008ebe3cf282a5f929eb9b9273cce5e692fdadef052a688000000", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 18:33:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') getdents(r0, &(0x7f00000001c0)=""/4096, 0x1000) getdents(r0, 0x0, 0x0) 18:33:12 executing program 5: unshare(0x8000400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 18:33:12 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x403]}, 0x8) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x80000000) unshare(0x14010480) unshare(0x6e040400) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8400, 0x30c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x1, 0x9, 0x1, 'queue1\x00', 0x1}) 18:33:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x3, &(0x7f0000000340)=[{0x3d}, {0x7c}, {0x6}]}) gettid() 18:33:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) dup2(r3, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket(0x10, 0x3, 0x0) 18:33:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) dup2(r3, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket(0x10, 0x3, 0x0) 18:33:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0xc0481273, &(0x7f0000000240)) [ 83.871961][ T25] audit: type=1326 audit(1621535592.896:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7052 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:33:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0xc0481273, &(0x7f0000000240)) 18:33:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0xc0481273, &(0x7f0000000240)) 18:33:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0xc0481273, &(0x7f0000000240)) 18:33:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) getsockopt$SO_BINDTODEVICE(r1, 0x6, 0x7, &(0x7f0000000000), 0x20a154cc) [ 84.713178][ T25] audit: type=1326 audit(1621535593.726:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7052 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:33:15 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x403]}, 0x8) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x80000000) unshare(0x14010480) unshare(0x6e040400) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8400, 0x30c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x1, 0x9, 0x1, 'queue1\x00', 0x1}) 18:33:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) dup2(r3, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket(0x10, 0x3, 0x0) 18:33:15 executing program 2: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffff11) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$tcp_mem(r0, &(0x7f0000002180)={0x0, 0x20, 0x0, 0x20, 0x100, 0xa}, 0x48) 18:33:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700aed86800278dcff47d01000067dd07a82a58227fae35aad26de2bca11b779d9710d28e8082110992d3209fc3a4fc5ef041b8c8a922be1272b938232f337f171724a74c44780000000000000004000000000000000076d8ed9a72a7f37c87721bb21f674cd2a5da9b8affb9fab798e579487c958b5f7373b248a5592bdacaf24e6d2ff3b56080812631ecac12dde0ef1c2b6e236541043034f86db950aefcd6f44f54402353257b83a1866593bfe2fdef8fd7591a023a100d1b110400000082d52305f2510237262240157166a1c66008ebe3cf282a5f929eb9b9273cce5e692fdadef052a688000000", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 18:33:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 18:33:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) dup2(r3, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket(0x10, 0x3, 0x0) 18:33:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="66530700aed86800278dcff47d01000067dd07a82a58227fae35aad26de2bca11b779d9710d28e8082110992d3209fc3a4fc5ef041b8c8a922be1272b938232f337f171724a74c44780000000000000004000000000000000076d8ed9a72a7f37c87721bb21f674cd2a5da9b8affb9fab798e579487c958b5f7373b248a5592bdacaf24e6d2ff3b56080812631ecac12dde0ef1c2b6e236541043034f86db950aefcd6f44f54402353257b83a1866593bfe2fdef8fd7591a023a100d1b110400000082d52305f2510237262240157166a1c66008ebe3cf282a5f929eb9b9273cce5e692fdadef052a688000000", 0xed}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 18:33:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 18:33:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 18:33:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x2000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) 18:33:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="fb5cc82a9bdbe0b903000000cff964ed6498d593a994b285d68fcb2343f4821ec9d0010bf3645e650d099a22ffe2ca2b58d8", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x37) io_uring_setup(0x83e, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x6, 0x0) 18:33:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)={0x18, 0x6a, 0x1, 0x0, 0x0, "", [@nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4}]}]}, 0x18}], 0x1}, 0x0) 18:33:17 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000)=0x3fffffff, 0x4) 18:33:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) dup2(r3, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket(0x10, 0x3, 0x0) 18:33:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) dup2(r3, r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r5 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r5, &(0x7f0000004540)={0xa, 0x0, 0x0, @mcast2}, 0x1c) socket(0x10, 0x3, 0x0) 18:33:17 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f00000cc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 18:33:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0xbf}}) 18:33:17 executing program 1: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 18:33:18 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x0) 18:33:18 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000200)) tkill(r0, 0x7) 18:33:18 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file2\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='./file0\x00', r1, &(0x7f0000000140)='./file2\x00') 18:33:18 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f00000cc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 18:33:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000140)={&(0x7f0000000180), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) 18:33:18 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) exit_group(0x0) munmap(&(0x7f0000003000/0x3000)=nil, 0x3000) 18:33:18 executing program 5: creat(&(0x7f0000002600)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', '\x00'}) 18:33:19 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000001c0)={0x0, 0xfd73, "27957f4477ede7b1daaff30707a80c9441e4866d0a86aef62365db8380d5c41edb97d1a3619c8a3494440e82a9d5ebad74ef6fee35e6faad07ae6d5504eddc634b1ab9a69544ba85315a0284a941f5c8d474bc55c894135ae8687150b049f44757520b63827e1e95b6e1af8a4457fa4b37afa5123662f0cfd5519751ad5878f49f80ba0f5ef2e2153d5fe721c8b929208c9a8685665b6eea55231a49ef5ade7620663d98d44d37513890a8dd0dec6b49b60945faa054267c1ac7a4960d2e3e82b7cb92bd3a07048db8df49d8a2aeeea3de1da5fd9ae67211a7fb54db5509b737c88730e35ec954e8bef3d6589d0d77dc4a654b43dd03e0bce7deca9ebc7887bdfa73c08e8d9ad37475300b9e608c3c815140148395248a652128dfce537283544ee9bfb2f9aef03e6b246fa792bd85ca9c8cc6ec30f3c4d6687bcc12c88b493efe03932669c72d908ac15efb998df805bc09ee67953981b7"}) 18:33:19 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[]) mknodat(r0, &(0x7f0000000200)='./file0\x00', 0x1000, 0x0) 18:33:19 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009008000a000", 0x33a) 18:33:19 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0), 0x201, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'io+mem'}, 0xf) 18:33:19 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f00000cc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 18:33:19 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f0014f9f407000904000200071008000100ffffffff", 0x1c) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 90.018435][ T7248] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 90.062194][ T7258] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 90.102255][ T7267] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:19 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000002b40)=[{0x0}, {0x0, 0xf0ff7f00000000}, {&(0x7f00000017c0)="0e", 0x1}], 0x3, 0x0) 18:33:19 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000200)="ccc7a618e30100e9051238245783fa3c813e301b", 0x14}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x22) 18:33:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x199, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:33:19 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f0000000440), &(0x7f00006d5000/0x2000)=nil, &(0x7f00000cc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x3082, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) io_uring_enter(r0, 0x6196, 0x0, 0x0, 0x0, 0x0) 18:33:19 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 18:33:19 executing program 5: unshare(0x400) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x347141, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 18:33:19 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x100) r0 = io_uring_setup(0x46a0, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1) 18:33:19 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000110007041dfffd946f610500020200e8fe0208b902010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:33:19 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66537100ae897094e71b0fa1f107000000364603892c66538d750f6ee1d001f43f3e47fe59e9e02ba0ea0800000000000000ae21e718b7630eed20b920c645b02d1f17841db301c1a5677fdada505aebcf4122bbce1126dbeba385eb9999d4e68f5b1f7cd85a09f302e2c834020b23709740885bfd7069347f6c3eee704de77fb6ef9176d2f5729e0f666d9b284fc678c3a88cd4a9d864c8adb3613fbedc586b2ca9e6404a371dd9444611d3897e06be478278fd6c4eb57f1d1c19867036d08fef21b83a26f35b4e9d00d2126e9ba9c87272640b80e5c91ccbf65d8cd49e7d2860446d443f8be18d5ed3018f15767e5681ecb12ffdefe9ed36f98915e93f896f274497ceca", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x40) 18:33:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002380), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={&(0x7f00000023c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x12b}]]}, 0x1c}}, 0x0) 18:33:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$inet_group_source_req(r2, 0x29, 0x6, &(0x7f0000000100)={0x34, {{0x29, 0x0, @broadcast=0x3e000000}}, {{0x2, 0x0, @remote}}}, 0x108) [ 90.254158][ T7304] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 90.276573][ T7313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfe26, 0x0, 0x0, 0xfffffffffffffea5) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe26}, &(0x7f0000000100)=0x30) 18:33:19 executing program 2: timer_create(0x3, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) timer_settime(0x0, 0x1, &(0x7f0000001440)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000001480)) 18:33:19 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x40, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='^\x91--^$\x00', &(0x7f0000000100)='./file0/file0\x00', 0xffffffffffffffff) 18:33:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='.', 0x0, 0x33088, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x81001) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x5110, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 18:33:19 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000110007041dfffd946f610500020200e8fe0208b902010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:33:19 executing program 1: setreuid(0x0, 0xee00) unshare(0x8000480) 18:33:19 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) r4 = socket(0x400000000000010, 0x802, 0x0) r5 = inotify_init() close_range(r4, r5, 0x0) 18:33:19 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000110007041dfffd946f610500020200e8fe0208b902010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:33:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='.', 0x0, 0x33088, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x81001) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x5110, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 18:33:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='.', 0x0, 0x33088, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x81001) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x5110, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) [ 90.909570][ T7327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:20 executing program 1: prlimit64(0x0, 0x8, &(0x7f00000002c0), 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r1, 0x0) 18:33:20 executing program 2: timer_create(0x3, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) timer_settime(0x0, 0x1, &(0x7f0000001440)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000001480)) 18:33:20 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1}, {0x25}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 18:33:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rpc\x00') getdents64(r0, &(0x7f0000009880)=""/243, 0xf3) getdents64(r0, 0x0, 0x0) 18:33:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='.', 0x0, 0x33088, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x81001) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x5110, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 18:33:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='.', 0x0, 0x33088, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x81001) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x5110, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) [ 90.983674][ T7344] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:20 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000110007041dfffd946f610500020200e8fe0208b902010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:33:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='.', 0x0, 0x33088, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x81001) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x5110, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 18:33:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000180)='.', 0x0, 0x33088, 0x0) open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x81001) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x5110, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) 18:33:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="10", 0x1}], 0x1, 0x0) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x78) 18:33:20 executing program 4: pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)) epoll_create1(0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0), 0x0) [ 91.075095][ T7369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:20 executing program 3: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x0) io_uring_enter(r0, 0x0, 0x3f14, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 18:33:20 executing program 2: timer_create(0x3, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) timer_settime(0x0, 0x1, &(0x7f0000001440)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000001480)) 18:33:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000002c0679e37300000055aaf8", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000004c0)='./file0\x00') unlink(&(0x7f00000000c0)='./file0/file0\x00') rename(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 91.201688][ T7396] loop5: detected capacity change from 0 to 6 [ 91.212291][ T7396] FAT-fs (loop5): Directory bread(block 6) failed [ 91.230298][ T7396] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000f8a) [ 91.238198][ T7396] FAT-fs (loop5): Filesystem has been set read-only [ 91.248451][ T7396] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000f8a) [ 91.266544][ T7396] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000f8a) [ 91.275225][ T7409] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000f8a) 18:33:20 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1}, {0x25}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 18:33:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:33:20 executing program 2: timer_create(0x3, &(0x7f0000000180)={0x0, 0x17}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) timer_settime(0x0, 0x1, &(0x7f0000001440)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000001480)) 18:33:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="10", 0x1}], 0x1, 0x0) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x78) 18:33:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 18:33:20 executing program 3: clock_getres(0x3, &(0x7f0000000080)) 18:33:20 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0xffffff1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70}, 0x0, 0x0, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0x28000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 18:33:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 18:33:20 executing program 2: r0 = fsopen(&(0x7f00000000c0)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='mand\x00', &(0x7f0000000140)='/#\x00', 0x0) 18:33:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 18:33:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x38, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @multicast2}, {0x8, 0x2, @dev}}}]}]}, 0x38}}, 0x0) 18:33:21 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r2, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) [ 92.030419][ T7456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 92.039787][ T7456] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 92.047913][ T7456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:33:21 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1}, {0x25}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 18:33:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="10", 0x1}], 0x1, 0x0) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x78) 18:33:21 executing program 2: r0 = syz_io_uring_setup(0x1c48, &(0x7f0000000340)={0x0, 0x3c52, 0x0, 0x0, 0x1c4}, &(0x7f0000ee8000/0x3000)=nil, &(0x7f0000ee6000/0x4000)=nil, &(0x7f0000000140)=0x0, &(0x7f00000002c0)=0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000193c0)="457c4c50dba52bc7c63ff39eb2d504aae2c7087033b6892a8e49016655e7a2b48412f587532c757cd51a8a6d7c8b0a020771734c527680b0b0ff66b7c22df5b3804c22a0a60d62b3589b1e387d594a151a7fc533e684feb8c09a188511b06f1a4f5d7f543afd5c2a9ec7fdc0fa906821e4979392f375885975deeda9ab4db0c417", 0x81, 0x4010}, 0x0) io_uring_enter(r0, 0x90e, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000003c0)=""/102400, &(0x7f0000000100)=0x19000) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x5, 0x0}, 0x7c, r5}) 18:33:21 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0a85322, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "c64664423e88d1b9", "6128d5fd7aab303377810f35d107ad01f65b23bc65f5618f2ce68f878874b876"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000001c0)) tkill(r0, 0x7) 18:33:21 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x3) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 18:33:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x20) readv(r0, 0x0, 0x0) 18:33:21 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1bb, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566de0d50c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc066169672d06bee71dc1993f83c79c76ff9a270880bd60ff3b1fadffbb1c862c6bfad57922cc7af23e89e7d16abee81de43b925a5862bf66190a87b49b67eab51c1d9a89f5fddd048924bee6de4a3853dfcfb8bdd4742859e423cbded5208896ea790c5de34c816fe2c14032a646b7f6240758aa953fba9e4551a122218d6522283c95cb2803d41a9f2399e4e88ddcb"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:33:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={&(0x7f0000000800)=ANY=[@ANYBLOB="05000043850000de68d3496c68373b5323bd6552705ebff5203f4b56d348006f830e9f1da9d338349e02c9ab86f694df5e546f2d195561559f85c3c865d36426c3397a53ced14781b154f3fded514519bdfcee53b14951359d44e3ce94fe0f4a077c899ae445f7e7eb1371a7a3aae64f345f97f37cf092e988b0029f93803e8b80721c2f7eb3bab1936ced", @ANYRES16=0x0, @ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008000) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), r1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r2 = accept(0xffffffffffffffff, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0xffffffffffffff07) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp\x00') syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), r3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000480)={0x51f, 0x7f, 0x9, 0x8, 0x80}, 0x14) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r1) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), r2) syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0), 0xffffffffffffffff) setsockopt$inet_mreqn(r0, 0x88, 0x0, 0x0, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000c00), r5) sendmsg$BATADV_CMD_SET_HARDIF(r5, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r1) getpeername(r5, &(0x7f00000004c0)=@rc={0x1f, @none}, &(0x7f0000000540)=0x80) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e21, @dev}, @l2tp={0x2, 0x0, @remote, 0x3}, @ethernet={0x306, @multicast}, 0xfff, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfd, 0x1000000000000001, 0x8000}) 18:33:21 executing program 4: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000440)) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 18:33:21 executing program 3: clock_gettime(0x0, &(0x7f0000000040)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0}, 0x68) 18:33:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x45, 0xda1, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 18:33:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0xa32087cd78c2fb57, 0x0, 0x0, {{0x11}, {@val={0x8, 0x10}, @val={0xc}}}}, 0x28}}, 0x0) [ 92.797696][ T7501] loop4: detected capacity change from 0 to 2224 [ 92.856882][ T7520] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 92.881909][ T7529] loop4: detected capacity change from 0 to 4096 [ 92.901368][ T7529] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 18:33:22 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1}, {0x25}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 18:33:22 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x180, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x2, {{'blake2b-256\x00'}}}]}, 0x180}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 18:33:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="10", 0x1}], 0x1, 0x0) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fork() rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000001800)=ANY=[], 0x78) 18:33:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001500)={0x0, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95426a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:33:22 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x0, 0x3}}, 0x14) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x9c5f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000e40), 0x0, 0x111040) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000fc0), &(0x7f0000001000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x100, 0x801fffd) 18:33:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00200008000000008595724c5f69e6e20000", @ANYRES32=0x0, @ANYBLOB="e3"], 0x24}}, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:33:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00200008000000008595724c5f69e6e20000", @ANYRES32=0x0, @ANYBLOB="e3"], 0x24}}, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:33:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00200008000000008595724c5f69e6e20000", @ANYRES32=0x0, @ANYBLOB="e3"], 0x24}}, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 93.610225][ T7553] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. [ 93.620727][ T7554] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 18:33:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="bad75e693175ff4ccfc4", 0xfffffec5}, {&(0x7f0000000300)="76df8cfefa7ddac22dcfcf9e00c693a47524fbfa60133f4bf9500ca94f344e4dd28a9ec9014befb0ea01a514ea8c7c66e5e88e77a778affc2a2030f7fbfa96fe6c14a0c75aee26637a81e3bcb693e7513645eb550c7adad4103ebae473f42372227fa59722490bdd9f2774cffe4bd181ffffffffffffffc3788e745965108c770cc26d1936bcc660d3ccbf2feaeb4603347ab0", 0x93}], 0x2, 0x8) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00200008000000008595724c5f69e6e20000", @ANYRES32=0x0, @ANYBLOB="e3"], 0x24}}, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="220000001400256304000000000000040208031301000000080002", 0x1b) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:33:22 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, 0x0) 18:33:22 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="24000000180007041dfffd946f610529802000001f040005000008000800050002000000", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000043c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 18:33:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000180)={'ip6gre0\x00', @ifru_hwaddr=@remote}) 18:33:23 executing program 3: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 18:33:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001500)={0x0, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="f15c93cb35c215fe339d1e9060c5b23e77cb58a87329a00288504db389cc6e395885fa906ac30eeae99fa388c31b5717e641e1586a90961b5f99b26c939d944f6cb1cf6817b7e51402a8459f9db642e97d3c05db56250a665d3ff188eb47e5b036d508aa5a5796fb8806b6a41487e0bfc3df087c18269bd7d2f477104c5d5db497ceaf3e1b11a5d63a2b7035dc69fa701f3b46fe701880800a7d38dccd4b3e8014aa15c96968359533ce2c5ffdd5f0d3297018bd7c025150940cdead92eb1e6bc6ba45eecf067b32425b6000b2f376ef9172426ae7fa97e5a84ef4dc540bbf5dd458ffcb75724135bd32fa04db6d6a75aedda7ab6e8501fc94e209dc3b2525ae24c954255d3247ca9c1b9525ce68179a52a87333aa2b0a8c1baa6ba6160c6d2018e67bac5402d0d89c5f798b8d1a87b0dc3306f546c61724530d9f4b6f0ee68677c7b261de5afa02d708a8ec979791de8f4831cc354ba453bc253e2435207f25494a594d4e5be39902358d362cb318ad965b7e7480a5ca5b6fe74e101c400c77392ee4419ad788f494230487811046f21f0f9665dfbaa9e94ed305a02e3fa47039e67dde19f89c8f1741aad752cdfe458ddf54e8fc10ff79b5", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95426a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:33:23 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000300)=' =u<0xa||!\x00\x03~\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xcc\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8\xaa\x06:o\xa8$\xe5\x99`D\x01i\\>\b\xb0-l\x8a\xed\x13\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\x00\x00\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\xf8\xda\x00\x00\x00\x00\x00\x00\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)B\xe4~\xca\xc10b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc6r\x19d\xfbWlY\xe9p\x92\x13\xb6\xd48\xf6x\x9d\xfb\x04/\xb7\x94d\x1cc\x97F\x11\xe5\xac\xecb\xd1\xd4^\xa5\x8f\xa4\xe6\ru\xa0\x05\xc7\xd6=H\x19f\xa4^ay\xaf\xa1\xed\x83\xfb\x8d\x92J\x85\x95\xde\x8e!\x98\xc2\xd1\xf8\xf9YZzs\xfd\xbfp\xa0R\xca\xebb\x8d\xac\xa3\xc2\x7f\xca\x1a\x8c7\x00a\xcb5\xbf\xa8\xb6\xec\x8c\xbb\xa7`\xc1\xc0\xcfNJ\x17R\xbd\xb3\xc7\xaa\xaf\x14\x00\xa2\x9a\xae\xdfy\xb1\x13/?ub\xbdY\xf6Ol\xd1\xf3`cMk\xf5r_w\x18\xeb\xe6\xf0e\x8e\x10\x91\xd5\x82\xea\xb5^\xc9b\x0f\xcck\xce\x8b!\xf6qo}\x81\xee\x83E\xc8\xefW\a>\xca\xa0\xc4\x03\xe6D\xbc\x12fz\xf6\xcbB5(\xc1\xfc\xe3\x95R\x8ed\xbb\x0e\xc4\xa8wW\x98g\xea\xcb\xf0$x/\x1d\x17\x1a\x8d\x8c\x15\xd3\xc4\xe6\x89e\xe3\x05\xdd\xf1\x81\x8f\xcb\b\xc9U\x9e\\|\x16\xe8%\xcd\xc3b;\xd1\xc3') 18:33:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r0, r1) 18:33:23 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff1ffe}]}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read(r0, 0x0, 0x0) 18:33:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x40044591, 0x0) ioctl$EVIOCGABS2F(r0, 0x541b, 0x0) 18:33:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, &(0x7f0000000680)=[{0x0, 0x2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 18:33:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) setuid(0xee00) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x0, "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"}) 18:33:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x31000) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v2={0x2000000, [{0x4, 0x401}, {0x4, 0x4}]}, 0x14, 0x2) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x2, 0x8, 0x20, 0xf81, 0x3ff, 0x2, 0x0, 0x31c}, 0x0) 18:33:23 executing program 5: clock_adjtime(0x0, &(0x7f0000000140)={0x2d79, 0x0, 0x0, 0x0, 0x0, 0x1}) 18:33:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000000200)=""/232, 0xe8) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 18:33:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r0, 0x407, 0x0) 18:33:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32={[0x64]}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x33) 18:33:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001500)={0x0, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95426a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:33:24 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd\x00') lseek(r0, 0x80000006d, 0x0) 18:33:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r0, 0x407, 0x0) 18:33:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32={[0x64]}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x33) 18:33:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000000200)=""/232, 0xe8) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 18:33:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32={[0x64]}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x33) 18:33:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r0, 0x407, 0x0) 18:33:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x31000) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v2={0x2000000, [{0x4, 0x401}, {0x4, 0x4}]}, 0x14, 0x2) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x2, 0x8, 0x20, 0xf81, 0x3ff, 0x2, 0x0, 0x31c}, 0x0) 18:33:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000000200)=""/232, 0xe8) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 18:33:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$lock(r0, 0x407, 0x0) 18:33:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000000200)=""/232, 0xe8) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 18:33:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw32={[0x64]}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x33) 18:33:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000001500)={0x0, 0x3}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9", 0x89}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a", 0x8c}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r0, &(0x7f00000012c0)="1a268a927f1f6588b967482941ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95426a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:33:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x31000) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v2={0x2000000, [{0x4, 0x401}, {0x4, 0x4}]}, 0x14, 0x2) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x2, 0x8, 0x20, 0xf81, 0x3ff, 0x2, 0x0, 0x31c}, 0x0) 18:33:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000000200)=""/232, 0xe8) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 18:33:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x31000) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v2={0x2000000, [{0x4, 0x401}, {0x4, 0x4}]}, 0x14, 0x2) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x2, 0x8, 0x20, 0xf81, 0x3ff, 0x2, 0x0, 0x31c}, 0x0) 18:33:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000000200)=""/232, 0xe8) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 18:33:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000000200)=""/232, 0xe8) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 18:33:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000000200)=""/232, 0xe8) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 18:33:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000000200)=""/232, 0xe8) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 18:33:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 18:33:25 executing program 0: unshare(0x40000000) 18:33:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1, 0x2, 0x0) 18:33:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1, 0x2, 0x0) 18:33:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000180)=""/78, 0x4e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents(r0, &(0x7f0000000340)=""/102, 0x66) 18:33:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1, 0x2, 0x0) 18:33:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x31000) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v2={0x2000000, [{0x4, 0x401}, {0x4, 0x4}]}, 0x14, 0x2) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x2, 0x8, 0x20, 0xf81, 0x3ff, 0x2, 0x0, 0x31c}, 0x0) 18:33:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x31000) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v2={0x2000000, [{0x4, 0x401}, {0x4, 0x4}]}, 0x14, 0x2) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x2, 0x8, 0x20, 0xf81, 0x3ff, 0x2, 0x0, 0x31c}, 0x0) 18:33:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) read(r0, &(0x7f0000000200)=""/232, 0xe8) read(r0, &(0x7f0000001c40)=""/242, 0xf2) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3) 18:33:26 executing program 5: r0 = perf_event_open(&(0x7f0000001a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 18:33:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/253, 0xfd}], 0x1, 0x2, 0x0) 18:33:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000180)=""/78, 0x4e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents(r0, &(0x7f0000000340)=""/102, 0x66) 18:33:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000180)=""/78, 0x4e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents(r0, &(0x7f0000000340)=""/102, 0x66) 18:33:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcbb6db8f92a8f00c0387cc28a702bf2b2cc595bd1c4d6ac1d6d466ad63f6023da58e6e32ef1849145b020000000000000094ad86dcc572d8d88e3b20ac1ec6a60608000000a4a333389201c0ffc8fce510443abb9b09f3bc63522a4eea41e9243e3ad2005e5c9e8ec7dc2ff8ebd19bf010a8ecf3af6df4f7ea5ac1dd53f4be2707ff94"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:33:26 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000007, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f000030d000/0x2000)=nil, &(0x7f00001d1000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001c00)=""/69, 0x45}], 0x1) 18:33:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcbb6db8f92a8f00c0387cc28a702bf2b2cc595bd1c4d6ac1d6d466ad63f6023da58e6e32ef1849145b020000000000000094ad86dcc572d8d88e3b20ac1ec6a60608000000a4a333389201c0ffc8fce510443abb9b09f3bc63522a4eea41e9243e3ad2005e5c9e8ec7dc2ff8ebd19bf010a8ecf3af6df4f7ea5ac1dd53f4be2707ff94"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:33:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcbb6db8f92a8f00c0387cc28a702bf2b2cc595bd1c4d6ac1d6d466ad63f6023da58e6e32ef1849145b020000000000000094ad86dcc572d8d88e3b20ac1ec6a60608000000a4a333389201c0ffc8fce510443abb9b09f3bc63522a4eea41e9243e3ad2005e5c9e8ec7dc2ff8ebd19bf010a8ecf3af6df4f7ea5ac1dd53f4be2707ff94"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:33:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcbb6db8f92a8f00c0387cc28a702bf2b2cc595bd1c4d6ac1d6d466ad63f6023da58e6e32ef1849145b020000000000000094ad86dcc572d8d88e3b20ac1ec6a60608000000a4a333389201c0ffc8fce510443abb9b09f3bc63522a4eea41e9243e3ad2005e5c9e8ec7dc2ff8ebd19bf010a8ecf3af6df4f7ea5ac1dd53f4be2707ff94"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 18:33:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r3, &(0x7f00000002c0)=ANY=[], 0x31000) lsetxattr$security_capability(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v2={0x2000000, [{0x4, 0x401}, {0x4, 0x4}]}, 0x14, 0x2) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x2, 0x8, 0x20, 0xf81, 0x3ff, 0x2, 0x0, 0x31c}, 0x0) 18:33:27 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000007, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f000030d000/0x2000)=nil, &(0x7f00001d1000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001c00)=""/69, 0x45}], 0x1) 18:33:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000180)=""/78, 0x4e) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) getdents(r0, &(0x7f0000000340)=""/102, 0x66) 18:33:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="f0000000000101040000000000000000020000002400018014000180080001000000000008000200000000000c00028005000100000000002400028014000180080001000000000008000200ac1e00010c000280050001000000000008000740000000008c00068008000200ac1414bb14000400fe8000000000000000000000000000aa14000400fe8800000000000001000000000000011400050000000000000000000000ffffac1e00010800020000000000080001"], 0xf0}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x14, 0x2, 0x1, 0x801}, 0x14}}, 0x0) 18:33:27 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x9) r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000440)='asymmetric\x00', 0x0, &(0x7f0000000000)='0', 0x1, r0) 18:33:27 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="03"], 0x1008, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/8}, 0x1008, 0xf80f000000000000, 0x3000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x0, 0xee00, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 18:33:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYRES16, @ANYBLOB="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"], 0x2}}, 0x0) write(r0, &(0x7f0000000240)="24140000190025f00485bc04fef7001d0a0b49ff70880000800328000402010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 18:33:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x44, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc2f9675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04ea5f89209a4a37c0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 98.341307][ T7834] __nla_validate_parse: 3 callbacks suppressed [ 98.341320][ T7834] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 18:33:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000240)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) rename(&(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000100)='./file1\x00') rename(&(0x7f0000000080)='./file0/file1\x00', &(0x7f0000000280)='./file0\x00') [ 98.368565][ T25] audit: type=1326 audit(1621535607.390:106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7836 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 98.408284][ T7844] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 98.413406][ T25] audit: type=1326 audit(1621535607.390:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7836 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:27 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000007, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f000030d000/0x2000)=nil, &(0x7f00001d1000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001c00)=""/69, 0x45}], 0x1) [ 98.416531][ T7844] netlink: 2508 bytes leftover after parsing attributes in process `syz-executor.4'. [ 98.441116][ T25] audit: type=1326 audit(1621535607.390:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7836 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 98.478681][ T7853] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 18:33:27 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f00000005c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {0x0, 0x0, 0x7fffffff}, {&(0x7f0000000680)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010200000000000000a552050181505824016d4100000000416d0300000000000003000000000000000000000000000000003a461ae30d7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d59000000000000020000000000000000ac0000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e697800005252040000004d0e010066696c6536636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f00000000c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:33:27 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb, &(0x7f0000000440)="c4c691019919da078a0098"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 98.486821][ T7853] netlink: 2508 bytes leftover after parsing attributes in process `syz-executor.4'. [ 98.531072][ T25] audit: type=1326 audit(1621535607.390:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7836 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 98.543943][ T7860] loop2: detected capacity change from 0 to 264192 [ 98.565633][ T25] audit: type=1326 audit(1621535607.390:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7836 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 98.617183][ T25] audit: type=1326 audit(1621535607.390:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7836 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 98.649698][ T25] audit: type=1326 audit(1621535607.390:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7836 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 98.686044][ T25] audit: type=1326 audit(1621535607.390:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7836 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 98.762658][ T25] audit: type=1326 audit(1621535607.430:114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7840 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 98.812721][ T25] audit: type=1326 audit(1621535607.430:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7840 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:27 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "080002000000000008ff43944eeba71a4976e252922cb18f6e2e48ba000000012e0b385404b03ae96d09800000000000000101013c5811039e15825527ecba66fd767ce7a7f6e1b6b408561839ede6dd248a00000000000000000000000000000006ad8e5ecc326d3a09ffc2c6540200e4f200"}, 0x80) sendmmsg$inet(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="4d7557437c63a11f597237f0852d07f4dccbb1a62f7f7cebda7eff91b82912449f0e", 0x22}], 0x1, &(0x7f0000000180)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}, {{&(0x7f0000000300)={0x2, 0x0, @private}, 0x10, 0x0}}], 0x2, 0x0) 18:33:27 executing program 0: r0 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:33:27 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000007, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x75cc, &(0x7f0000000300), &(0x7f000030d000/0x2000)=nil, &(0x7f00001d1000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001c00)=""/69, 0x45}], 0x1) 18:33:27 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:33:27 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f00000005c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {0x0, 0x0, 0x7fffffff}, {&(0x7f0000000680)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010200000000000000a552050181505824016d4100000000416d0300000000000003000000000000000000000000000000003a461ae30d7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d59000000000000020000000000000000ac0000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e697800005252040000004d0e010066696c6536636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f00000000c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:33:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{0x0, 0x0, 0x1ff}, {&(0x7f0000000140)="b4e22a21b596030c563f7a21321095cb39fa", 0x12, 0x4}], 0x8503, &(0x7f0000000b00)) 18:33:28 executing program 0: r0 = getpid() getpriority(0x2, r0) 18:33:28 executing program 1: syz_io_uring_setup(0x38f, &(0x7f0000000000)={0x0, 0x3c2a}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x4fae, &(0x7f0000000400), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 18:33:28 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2000000080204500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$poke(0x1, r1, &(0x7f0000000080), 0x544000) 18:33:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x69, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000000, 0x31, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) [ 98.950086][ T7898] loop4: detected capacity change from 0 to 1 [ 98.957387][ T7899] loop2: detected capacity change from 0 to 264192 18:33:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$negate(0xb, r0, 0xfffffffffffffffc, r2) 18:33:28 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)) syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x28, &(0x7f0000000340)={[{@huge_never}]}) 18:33:28 executing program 1: r0 = io_uring_setup(0x71b3, &(0x7f0000000000)) r1 = io_uring_setup(0x5830, &(0x7f0000000400)) clock_nanosleep(0x7, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000180)) dup3(r0, r1, 0x0) 18:33:28 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f00000005c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {0x0, 0x0, 0x7fffffff}, {&(0x7f0000000680)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010200000000000000a552050181505824016d4100000000416d0300000000000003000000000000000000000000000000003a461ae30d7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d59000000000000020000000000000000ac0000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e697800005252040000004d0e010066696c6536636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f00000000c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:33:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x10, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2800}, [@typed={0x6, 0x1, 0x0, 0x0, @str='\x10\x00'}]}, 0x1c}}, 0x0) 18:33:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x4f}, @val={0xc}}}, [@NL80211_ATTR_STA_AID={0x6}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}]}]}, 0x3c}}, 0x0) 18:33:28 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) getrlimit(0x7, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = dup2(r0, r1) r3 = getpgid(0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x32}, 0x0, @in=@private}}, 0xe8) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x60080, 0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000300)) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000300)) perf_event_open$cgroup(0x0, r4, 0x4, r5, 0x5) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x8, 0x6, 0x0, 0xc0, 0x0, 0x4, 0x8000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040)}, 0x48000, 0x40, 0xac76, 0x3, 0xd0, 0x9a66, 0x7ff, 0x0, 0x20, 0x0, 0x9}, r3, 0xb, r2, 0x2) 18:33:28 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f00000005c0)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {0x0, 0x0, 0x7fffffff}, {&(0x7f0000000680)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010200000000000000a552050181505824016d4100000000416d0300000000000003000000000000000000000000000000003a461ae30d7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d59000000000000020000000000000000ac0000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e697800005252040000004d0e010066696c6536636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f00000000c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:33:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0xf) [ 99.161055][ T7942] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:28 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 99.245602][ T7958] loop2: detected capacity change from 0 to 264192 18:33:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000280)=@acquire={0x240, 0x17, 0x1, 0x0, 0x0, {{@in=@dev}, @in, {@in=@local, @in=@private}, {{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bbc}}, [@sa={0xe4, 0x6, {{@in6=@remote, @in6=@ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@empty}, @in6=@local}}, @address_filter={0x28, 0x1a, {@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@mcast2}}, @lastused={0xc}]}, 0x240}}, 0x0) 18:33:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000001c0)='m\xba\xa7\xc4K\xca@\xe2\xbeY\x99.\xac\x1e)E\x95\xfb\xde\xfb)\xa0L\xdb\xb0N8\xf0\xe9a\r\xc2\xddt\x00\x00k\x86\x8d\x16\x84', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x52) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) r4 = socket$packet(0x11, 0x3, 0x300) pwritev2(r3, &(0x7f0000000600)=[{&(0x7f00000002c0)="c3", 0x1}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:33:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x53, r1, 0x0) 18:33:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@delpolicy={0x5c, 0x14, 0x1, 0x0, 0x0, {{@in=@private, @in6=@private0}}, [@sec_ctx={0xc, 0x8, {0xffffffffffffff18}}]}, 0x5c}}, 0x0) 18:33:29 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c", 0xef, 0xe000}], 0x0, &(0x7f0000000140)={[{@map_acorn}]}) getdents(r0, &(0x7f0000000180)=""/182, 0xb6) 18:33:29 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0xffc99a3b, &(0x7f0000000200)) 18:33:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @dev}, 0x10) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020004030, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000000)='\x00', 0x1, 0x847, 0x0, 0x0) 18:33:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0800000000000000000000224633ea672956ae9ba30b0000003e04", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000054c0)) 18:33:29 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="167f024afe2934ab3d3b12d78eb19c403b"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x2d) 18:33:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@updsa={0x168, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@empty}, {@in6=@private2, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @lifetime_val={0x24}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0x168}}, 0x0) 18:33:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000001c0)='m\xba\xa7\xc4K\xca@\xe2\xbeY\x99.\xac\x1e)E\x95\xfb\xde\xfb)\xa0L\xdb\xb0N8\xf0\xe9a\r\xc2\xddt\x00\x00k\x86\x8d\x16\x84', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x52) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) r4 = socket$packet(0x11, 0x3, 0x300) pwritev2(r3, &(0x7f0000000600)=[{&(0x7f00000002c0)="c3", 0x1}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:33:29 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x39, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/2, 0x2}, {0x0}, {0x0}], 0x3}, 0x40042) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/240, 0xf0}], 0x1}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r6, &(0x7f0000000240)=""/202, 0xca, 0x0, 0x0, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 18:33:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @dev}, 0x10) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020004030, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000000)='\x00', 0x1, 0x847, 0x0, 0x0) 18:33:29 executing program 1: pipe(&(0x7f00000018c0)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000200)='#\tP\x81\xcbXE\x00'/19, 0x0) splice(r0, 0x0, r1, &(0x7f0000000100)=0x7fffffffffffffff, 0x7, 0x0) [ 100.071580][ T8009] loop1: detected capacity change from 0 to 224 18:33:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @dev}, 0x10) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020004030, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000000)='\x00', 0x1, 0x847, 0x0, 0x0) 18:33:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x22, &(0x7f0000000c40)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 18:33:29 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') syz_mount_image$iso9660(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) rmdir(&(0x7f0000000000)='./file0/../file0\x00') 18:33:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @dev}, 0x10) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) setpgid(0x0, r2) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020004030, &(0x7f0000000040)={0x2, 0x2, @empty}, 0x10) sendto(r0, &(0x7f0000000000)='\x00', 0x1, 0x847, 0x0, 0x0) 18:33:29 executing program 5: clock_adjtime(0x0, &(0x7f00000003c0)={0x3541}) [ 100.162648][ T8044] SELinux: duplicate or incompatible mount options [ 100.172512][ T8045] SELinux: duplicate or incompatible mount options 18:33:29 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000001900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x0, 0x0, 0x0, 0x1180022, &(0x7f0000000080)) 18:33:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000002fc0)=[{{&(0x7f0000002a00)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x5, 0x4, 0x0, [{@loopback}]}]}}}], 0x20}}], 0x1, 0x0) 18:33:32 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x7fff, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write(r4, &(0x7f0000000240)="9a", 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 18:33:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x50, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43408) 18:33:32 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0xa400295c) r1 = dup2(r0, r0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000017c0)) 18:33:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000001c0)='m\xba\xa7\xc4K\xca@\xe2\xbeY\x99.\xac\x1e)E\x95\xfb\xde\xfb)\xa0L\xdb\xb0N8\xf0\xe9a\r\xc2\xddt\x00\x00k\x86\x8d\x16\x84', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x52) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) r4 = socket$packet(0x11, 0x3, 0x300) pwritev2(r3, &(0x7f0000000600)=[{&(0x7f00000002c0)="c3", 0x1}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:33:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') chdir(&(0x7f0000001740)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/238, 0xee}, 0x12042) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x80, 0x0) renameat2(r3, &(0x7f00000016c0)='./file0\x00', r0, &(0x7f0000001700)='./file1\x00', 0x2) write$9p(r1, &(0x7f0000001400)="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", 0x252) sendfile(r1, r2, 0x0, 0x1c500) write$P9_RFSYNC(r1, 0x0, 0x0) 18:33:32 executing program 1: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@rand_addr, @dev, 0x0, 0x5, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @rand_addr=0x64010101, @private, @broadcast]}, 0x24) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6", 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) write$binfmt_elf32(r0, &(0x7f0000001f80)=ANY=[], 0x1778) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xfe27}, &(0x7f0000000100)=0x30) 18:33:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x50, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 18:33:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x4}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:33:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000280)="fb", 0x0, 0xffff8000, 0x0, 0x0, 0x0}) 18:33:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 18:33:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x4}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:33:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000280)="fb", 0x0, 0xffff8000, 0x0, 0x0, 0x0}) [ 103.195986][ T8125] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 18:33:32 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x1c, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0x4}, @nested={0x4, 0x7}]}, 0x1c}}, 0x0) 18:33:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x4}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:33:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000001c0)='m\xba\xa7\xc4K\xca@\xe2\xbeY\x99.\xac\x1e)E\x95\xfb\xde\xfb)\xa0L\xdb\xb0N8\xf0\xe9a\r\xc2\xddt\x00\x00k\x86\x8d\x16\x84', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x52) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) r4 = socket$packet(0x11, 0x3, 0x300) pwritev2(r3, &(0x7f0000000600)=[{&(0x7f00000002c0)="c3", 0x1}], 0x1, 0x0, 0x0, 0x0) dup3(r4, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:33:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000280)="fb", 0x0, 0xffff8000, 0x0, 0x0, 0x0}) 18:33:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') chdir(&(0x7f0000001740)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/238, 0xee}, 0x12042) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x80, 0x0) renameat2(r3, &(0x7f00000016c0)='./file0\x00', r0, &(0x7f0000001700)='./file1\x00', 0x2) write$9p(r1, &(0x7f0000001400)="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", 0x252) sendfile(r1, r2, 0x0, 0x1c500) write$P9_RFSYNC(r1, 0x0, 0x0) 18:33:32 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x1, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000280)="fb", 0x0, 0xffff8000, 0x0, 0x0, 0x0}) 18:33:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@tick=0x4}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:33:33 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000001600738b0000000000000000fe8000000000000000000000000000aa7f000001b3770970000000000000000400"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="8c91a008bf1c000000040041c6e460e8775ed8f03223c796fc2cc0ff00a17d769ace8eb3b3b5d6815dedb04f27816b72ef31b932f1201260b3984a64fc4179984b322d12e501c65d09a44debe1657feebabc86f9a7546b54486d0be89a300d32148a9be3e4168607c29bb918cda0a5dc7f0cd78fe9409a945c8831c967d5d6e5ef9fc35c8adafd0aff02e94c6f467ea06e3ef4a3df58268d135252b28b20845cb8c887a5d69ff400000000"], 0xf8}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 18:33:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0x2, 0x2}, 0x20) 18:33:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 18:33:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35}, {0x15}, {0x6}]}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 104.021834][ T8170] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8170 comm=syz-executor.5 [ 104.059565][ T25] kauditd_printk_skb: 98 callbacks suppressed 18:33:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0x2, 0x2}, 0x20) 18:33:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 18:33:33 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000001600738b0000000000000000fe8000000000000000000000000000aa7f000001b3770970000000000000000400"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="8c91a008bf1c000000040041c6e460e8775ed8f03223c796fc2cc0ff00a17d769ace8eb3b3b5d6815dedb04f27816b72ef31b932f1201260b3984a64fc4179984b322d12e501c65d09a44debe1657feebabc86f9a7546b54486d0be89a300d32148a9be3e4168607c29bb918cda0a5dc7f0cd78fe9409a945c8831c967d5d6e5ef9fc35c8adafd0aff02e94c6f467ea06e3ef4a3df58268d135252b28b20845cb8c887a5d69ff400000000"], 0xf8}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) [ 104.059575][ T25] audit: type=1326 audit(1621535613.091:214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8175 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 104.091474][ T8182] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8182 comm=syz-executor.5 18:33:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0x2, 0x2}, 0x20) 18:33:33 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0x2, 0x2}, 0x20) [ 104.165192][ T8194] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8194 comm=syz-executor.5 18:33:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') chdir(&(0x7f0000001740)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/238, 0xee}, 0x12042) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x80, 0x0) renameat2(r3, &(0x7f00000016c0)='./file0\x00', r0, &(0x7f0000001700)='./file1\x00', 0x2) write$9p(r1, &(0x7f0000001400)="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", 0x252) sendfile(r1, r2, 0x0, 0x1c500) write$P9_RFSYNC(r1, 0x0, 0x0) 18:33:33 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000001600738b0000000000000000fe8000000000000000000000000000aa7f000001b3770970000000000000000400"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="8c91a008bf1c000000040041c6e460e8775ed8f03223c796fc2cc0ff00a17d769ace8eb3b3b5d6815dedb04f27816b72ef31b932f1201260b3984a64fc4179984b322d12e501c65d09a44debe1657feebabc86f9a7546b54486d0be89a300d32148a9be3e4168607c29bb918cda0a5dc7f0cd78fe9409a945c8831c967d5d6e5ef9fc35c8adafd0aff02e94c6f467ea06e3ef4a3df58268d135252b28b20845cb8c887a5d69ff400000000"], 0xf8}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 18:33:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000000180)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 18:33:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r0, 0x81fd) io_submit(r1, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x4000}]) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x81fd}) 18:33:33 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f80000001600738b0000000000000000fe8000000000000000000000000000aa7f000001b3770970000000000000000400"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="8c91a008bf1c000000040041c6e460e8775ed8f03223c796fc2cc0ff00a17d769ace8eb3b3b5d6815dedb04f27816b72ef31b932f1201260b3984a64fc4179984b322d12e501c65d09a44debe1657feebabc86f9a7546b54486d0be89a300d32148a9be3e4168607c29bb918cda0a5dc7f0cd78fe9409a945c8831c967d5d6e5ef9fc35c8adafd0aff02e94c6f467ea06e3ef4a3df58268d135252b28b20845cb8c887a5d69ff400000000"], 0xf8}}, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) [ 104.495925][ T8207] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8207 comm=syz-executor.5 [ 104.526367][ T8215] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=8215 comm=syz-executor.5 18:33:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 18:33:33 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb780", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 18:33:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dcdb) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0x101}], "f3211ec70804c7b5f94a20133b225e2ab2d7daabb0c6bfd042415dddca2ddf30711a40c67e5c399bd1a2a5b647df719c747ba3955a4408c81d4f6036b7d262d3b8652870ee13ef94c2e09206f9e785174f478a59556b6b5ec1e829b337eaa5738c2fca679015cef54aaac3cea18b5ad216f9acfb3bdf99c7118faaed4940dca35c840caf56225e6871"}, 0x101) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 104.887172][ T25] audit: type=1326 audit(1621535613.911:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8175 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:33:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 18:33:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.pending_reads\x00', 0x0, 0x0) mq_open(&(0x7f0000000080), 0x0, 0x0, 0x0) 18:33:34 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f00000000c0)) 18:33:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb780", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 18:33:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') chdir(&(0x7f0000001740)='./file1\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/238, 0xee}, 0x12042) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x80, 0x0) renameat2(r3, &(0x7f00000016c0)='./file0\x00', r0, &(0x7f0000001700)='./file1\x00', 0x2) write$9p(r1, &(0x7f0000001400)="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", 0x252) sendfile(r1, r2, 0x0, 0x1c500) write$P9_RFSYNC(r1, 0x0, 0x0) 18:33:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000040)) 18:33:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 18:33:34 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='numa_maps\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) fchdir(r0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000040)='./file0\x00', 0xc40001e1) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:33:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000005c0)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@empty, @in=@local}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {}, {}, {}, 0x0, 0x0, 0xa, 0x1, 0x0, 0x31}, [@coaddr={0x14, 0xe, @in=@empty}]}, 0x104}}, 0x0) 18:33:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 18:33:34 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="0201090000000a000000ff45ac0080ffffff6300e931190000000000000680000000630000000900000087771f72003007000f00000000000000008000ca55aa", 0x40, 0x1c0}]) 18:33:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) [ 105.779535][ T8300] loop5: detected capacity change from 0 to 1 [ 105.824007][ T8300] loop5: p1 p2 p3 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p [ 105.824323][ T8300] loop5: p1 start 10 is beyond EOD, truncated [ 105.917756][ T8300] loop5: p2 start 25 is beyond EOD, truncated 18:33:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) 18:33:34 executing program 4: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff) 18:33:34 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) [ 105.923830][ T8300] loop5: p3 start 9 is beyond EOD, truncated [ 105.929815][ T8300] loop5: p4 size 2 extends beyond EOD, truncated [ 105.944092][ T8300] loop5: p5 start 10 is beyond EOD, truncated [ 105.950310][ T8300] loop5: p6 start 25 is beyond EOD, truncated [ 105.956487][ T8300] loop5: p7 start 9 is beyond EOD, truncated [ 105.962500][ T8300] loop5: p8 start 10 is beyond EOD, truncated [ 105.968590][ T8300] loop5: p9 start 25 is beyond EOD, truncated [ 105.974674][ T8300] loop5: p10 start 9 is beyond EOD, truncated [ 105.980765][ T8300] loop5: p11 start 10 is beyond EOD, truncated [ 105.986931][ T8300] loop5: p12 start 25 is beyond EOD, truncated [ 105.993118][ T8300] loop5: p13 start 9 is beyond EOD, truncated [ 105.999408][ T8300] loop5: p14 start 10 is beyond EOD, truncated [ 106.005543][ T8300] loop5: p15 start 25 is beyond EOD, truncated [ 106.011699][ T8300] loop5: p16 start 9 is beyond EOD, truncated [ 106.017971][ T8300] loop5: p17 start 10 is beyond EOD, truncated [ 106.024251][ T8300] loop5: p18 start 25 is beyond EOD, truncated [ 106.030470][ T8300] loop5: p19 start 9 is beyond EOD, truncated [ 106.036584][ T8300] loop5: p20 start 10 is beyond EOD, truncated [ 106.042762][ T8300] loop5: p21 start 25 is beyond EOD, truncated [ 106.048976][ T8300] loop5: p22 start 9 is beyond EOD, truncated [ 106.055029][ T8300] loop5: p23 start 10 is beyond EOD, truncated [ 106.061188][ T8300] loop5: p24 start 25 is beyond EOD, truncated [ 106.067380][ T8300] loop5: p25 start 9 is beyond EOD, truncated [ 106.073658][ T8300] loop5: p26 start 10 is beyond EOD, truncated [ 106.079967][ T8300] loop5: p27 start 25 is beyond EOD, truncated [ 106.086163][ T8300] loop5: p28 start 9 is beyond EOD, truncated [ 106.092222][ T8300] loop5: p29 start 10 is beyond EOD, truncated [ 106.098489][ T8300] loop5: p30 start 25 is beyond EOD, truncated [ 106.104652][ T8300] loop5: p31 start 9 is beyond EOD, truncated [ 106.110856][ T8300] loop5: p32 start 10 is beyond EOD, truncated [ 106.117006][ T8300] loop5: p33 start 25 is beyond EOD, truncated [ 106.123199][ T8300] loop5: p34 start 9 is beyond EOD, truncated [ 106.129367][ T8300] loop5: p35 start 10 is beyond EOD, truncated [ 106.135559][ T8300] loop5: p36 start 25 is beyond EOD, truncated [ 106.141708][ T8300] loop5: p37 start 9 is beyond EOD, truncated [ 106.147880][ T8300] loop5: p38 start 10 is beyond EOD, truncated [ 106.154147][ T8300] loop5: p39 start 25 is beyond EOD, truncated [ 106.160304][ T8300] loop5: p40 start 9 is beyond EOD, truncated [ 106.166359][ T8300] loop5: p41 start 10 is beyond EOD, truncated [ 106.172514][ T8300] loop5: p42 start 25 is beyond EOD, truncated [ 106.178691][ T8300] loop5: p43 start 9 is beyond EOD, truncated [ 106.184740][ T8300] loop5: p44 start 10 is beyond EOD, truncated [ 106.190911][ T8300] loop5: p45 start 25 is beyond EOD, truncated [ 106.197085][ T8300] loop5: p46 start 9 is beyond EOD, truncated [ 106.203223][ T8300] loop5: p47 start 10 is beyond EOD, truncated [ 106.209444][ T8300] loop5: p48 start 25 is beyond EOD, truncated [ 106.215616][ T8300] loop5: p49 start 9 is beyond EOD, truncated [ 106.221799][ T8300] loop5: p50 start 10 is beyond EOD, truncated [ 106.227980][ T8300] loop5: p51 start 25 is beyond EOD, truncated [ 106.234185][ T8300] loop5: p52 start 9 is beyond EOD, truncated [ 106.240339][ T8300] loop5: p53 start 10 is beyond EOD, truncated [ 106.246494][ T8300] loop5: p54 start 25 is beyond EOD, truncated [ 106.252652][ T8300] loop5: p55 start 9 is beyond EOD, truncated [ 106.258721][ T8300] loop5: p56 start 10 is beyond EOD, truncated [ 106.264866][ T8300] loop5: p57 start 25 is beyond EOD, truncated [ 106.271194][ T8300] loop5: p58 start 9 is beyond EOD, truncated [ 106.277259][ T8300] loop5: p59 start 10 is beyond EOD, truncated [ 106.283426][ T8300] loop5: p60 start 25 is beyond EOD, truncated [ 106.289588][ T8300] loop5: p61 start 9 is beyond EOD, truncated [ 106.295758][ T8300] loop5: p62 start 10 is beyond EOD, truncated [ 106.301984][ T8300] loop5: p63 start 25 is beyond EOD, truncated [ 106.308236][ T8300] loop5: p64 start 9 is beyond EOD, truncated [ 106.314331][ T8300] loop5: p65 start 10 is beyond EOD, truncated [ 106.320490][ T8300] loop5: p66 start 25 is beyond EOD, truncated [ 106.326687][ T8300] loop5: p67 start 9 is beyond EOD, truncated [ 106.333107][ T8300] loop5: p68 start 10 is beyond EOD, truncated [ 106.339354][ T8300] loop5: p69 start 25 is beyond EOD, truncated [ 106.345497][ T8300] loop5: p70 start 9 is beyond EOD, truncated [ 106.351574][ T8300] loop5: p71 start 10 is beyond EOD, truncated [ 106.357759][ T8300] loop5: p72 start 25 is beyond EOD, truncated [ 106.363906][ T8300] loop5: p73 start 9 is beyond EOD, truncated [ 106.369993][ T8300] loop5: p74 start 10 is beyond EOD, truncated [ 106.376172][ T8300] loop5: p75 start 25 is beyond EOD, truncated [ 106.382321][ T8300] loop5: p76 start 9 is beyond EOD, truncated [ 106.388401][ T8300] loop5: p77 start 10 is beyond EOD, truncated [ 106.394557][ T8300] loop5: p78 start 25 is beyond EOD, truncated [ 106.400789][ T8300] loop5: p79 start 9 is beyond EOD, truncated [ 106.406879][ T8300] loop5: p80 start 10 is beyond EOD, truncated [ 106.413047][ T8300] loop5: p81 start 25 is beyond EOD, truncated [ 106.419387][ T8300] loop5: p82 start 9 is beyond EOD, truncated [ 106.425440][ T8300] loop5: p83 start 10 is beyond EOD, truncated [ 106.431613][ T8300] loop5: p84 start 25 is beyond EOD, truncated [ 106.437760][ T8300] loop5: p85 start 9 is beyond EOD, truncated [ 106.443824][ T8300] loop5: p86 start 10 is beyond EOD, truncated [ 106.450035][ T8300] loop5: p87 start 25 is beyond EOD, truncated [ 106.456175][ T8300] loop5: p88 start 9 is beyond EOD, truncated [ 106.462252][ T8300] loop5: p89 start 10 is beyond EOD, truncated [ 106.468423][ T8300] loop5: p90 start 25 is beyond EOD, truncated [ 106.474572][ T8300] loop5: p91 start 9 is beyond EOD, truncated [ 106.480632][ T8300] loop5: p92 start 10 is beyond EOD, truncated [ 106.486802][ T8300] loop5: p93 start 25 is beyond EOD, truncated [ 106.492970][ T8300] loop5: p94 start 9 is beyond EOD, truncated [ 106.499038][ T8300] loop5: p95 start 10 is beyond EOD, truncated [ 106.505175][ T8300] loop5: p96 start 25 is beyond EOD, truncated [ 106.511353][ T8300] loop5: p97 start 9 is beyond EOD, truncated [ 106.517488][ T8300] loop5: p98 start 10 is beyond EOD, truncated [ 106.523731][ T8300] loop5: p99 start 25 is beyond EOD, truncated [ 106.530016][ T8300] loop5: p100 start 9 is beyond EOD, truncated [ 106.536151][ T8300] loop5: p101 start 10 is beyond EOD, truncated [ 106.542456][ T8300] loop5: p102 start 25 is beyond EOD, truncated [ 106.548713][ T8300] loop5: p103 start 9 is beyond EOD, truncated [ 106.554843][ T8300] loop5: p104 start 10 is beyond EOD, truncated [ 106.561111][ T8300] loop5: p105 start 25 is beyond EOD, truncated [ 106.567341][ T8300] loop5: p106 start 9 is beyond EOD, truncated [ 106.573530][ T8300] loop5: p107 start 10 is beyond EOD, truncated [ 106.579771][ T8300] loop5: p108 start 25 is beyond EOD, truncated [ 106.586009][ T8300] loop5: p109 start 9 is beyond EOD, truncated [ 106.592169][ T8300] loop5: p110 start 10 is beyond EOD, truncated [ 106.598433][ T8300] loop5: p111 start 25 is beyond EOD, truncated [ 106.604672][ T8300] loop5: p112 start 9 is beyond EOD, truncated [ 106.610840][ T8300] loop5: p113 start 10 is beyond EOD, truncated [ 106.617076][ T8300] loop5: p114 start 25 is beyond EOD, truncated [ 106.623332][ T8300] loop5: p115 start 9 is beyond EOD, truncated [ 106.629562][ T8300] loop5: p116 start 10 is beyond EOD, truncated [ 106.635795][ T8300] loop5: p117 start 25 is beyond EOD, truncated [ 106.642236][ T8300] loop5: p118 start 9 is beyond EOD, truncated [ 106.648429][ T8300] loop5: p119 start 10 is beyond EOD, truncated [ 106.654660][ T8300] loop5: p120 start 25 is beyond EOD, truncated [ 106.660912][ T8300] loop5: p121 start 9 is beyond EOD, truncated [ 106.667052][ T8300] loop5: p122 start 10 is beyond EOD, truncated [ 106.673335][ T8300] loop5: p123 start 25 is beyond EOD, truncated [ 106.679583][ T8300] loop5: p124 start 9 is beyond EOD, truncated [ 106.685720][ T8300] loop5: p125 start 10 is beyond EOD, truncated [ 106.691966][ T8300] loop5: p126 start 25 is beyond EOD, truncated [ 106.698193][ T8300] loop5: p127 start 9 is beyond EOD, truncated [ 106.704375][ T8300] loop5: p128 start 10 is beyond EOD, truncated [ 106.710641][ T8300] loop5: p129 start 25 is beyond EOD, truncated [ 106.716865][ T8300] loop5: p130 start 9 is beyond EOD, truncated [ 106.723010][ T8300] loop5: p131 start 10 is beyond EOD, truncated [ 106.729252][ T8300] loop5: p132 start 25 is beyond EOD, truncated [ 106.735545][ T8300] loop5: p133 start 9 is beyond EOD, truncated [ 106.741688][ T8300] loop5: p134 start 10 is beyond EOD, truncated [ 106.747925][ T8300] loop5: p135 start 25 is beyond EOD, truncated [ 106.754163][ T8300] loop5: p136 start 9 is beyond EOD, truncated [ 106.760319][ T8300] loop5: p137 start 10 is beyond EOD, truncated [ 106.766541][ T8300] loop5: p138 start 25 is beyond EOD, truncated [ 106.772777][ T8300] loop5: p139 start 9 is beyond EOD, truncated [ 106.779086][ T8300] loop5: p140 start 10 is beyond EOD, truncated [ 106.785312][ T8300] loop5: p141 start 25 is beyond EOD, truncated [ 106.791618][ T8300] loop5: p142 start 9 is beyond EOD, truncated [ 106.797858][ T8300] loop5: p143 start 10 is beyond EOD, truncated [ 106.804117][ T8300] loop5: p144 start 25 is beyond EOD, truncated [ 106.810371][ T8300] loop5: p145 start 9 is beyond EOD, truncated [ 106.816512][ T8300] loop5: p146 start 10 is beyond EOD, truncated [ 106.822801][ T8300] loop5: p147 start 25 is beyond EOD, truncated [ 106.829065][ T8300] loop5: p148 start 9 is beyond EOD, truncated [ 106.835303][ T8300] loop5: p149 start 10 is beyond EOD, truncated [ 106.841561][ T8300] loop5: p150 start 25 is beyond EOD, truncated [ 106.847794][ T8300] loop5: p151 start 9 is beyond EOD, truncated [ 106.853951][ T8300] loop5: p152 start 10 is beyond EOD, truncated [ 106.860208][ T8300] loop5: p153 start 25 is beyond EOD, truncated [ 106.866462][ T8300] loop5: p154 start 9 is beyond EOD, truncated [ 106.872631][ T8300] loop5: p155 start 10 is beyond EOD, truncated [ 106.878901][ T8300] loop5: p156 start 25 is beyond EOD, truncated [ 106.885190][ T8300] loop5: p157 start 9 is beyond EOD, truncated [ 106.891382][ T8300] loop5: p158 start 10 is beyond EOD, truncated [ 106.897694][ T8300] loop5: p159 start 25 is beyond EOD, truncated [ 106.904052][ T8300] loop5: p160 start 9 is beyond EOD, truncated [ 106.910239][ T8300] loop5: p161 start 10 is beyond EOD, truncated [ 106.916557][ T8300] loop5: p162 start 25 is beyond EOD, truncated [ 106.922946][ T8300] loop5: p163 start 9 is beyond EOD, truncated [ 106.929118][ T8300] loop5: p164 start 10 is beyond EOD, truncated [ 106.935349][ T8300] loop5: p165 start 25 is beyond EOD, truncated [ 106.941592][ T8300] loop5: p166 start 9 is beyond EOD, truncated [ 106.947746][ T8300] loop5: p167 start 10 is beyond EOD, truncated [ 106.954134][ T8300] loop5: p168 start 25 is beyond EOD, truncated [ 106.960393][ T8300] loop5: p169 start 9 is beyond EOD, truncated [ 106.966567][ T8300] loop5: p170 start 10 is beyond EOD, truncated [ 106.972855][ T8300] loop5: p171 start 25 is beyond EOD, truncated [ 106.979171][ T8300] loop5: p172 start 9 is beyond EOD, truncated [ 106.985315][ T8300] loop5: p173 start 10 is beyond EOD, truncated [ 106.991566][ T8300] loop5: p174 start 25 is beyond EOD, truncated [ 106.997819][ T8300] loop5: p175 start 9 is beyond EOD, truncated [ 107.004090][ T8300] loop5: p176 start 10 is beyond EOD, truncated [ 107.010341][ T8300] loop5: p177 start 25 is beyond EOD, truncated [ 107.016575][ T8300] loop5: p178 start 9 is beyond EOD, truncated [ 107.022758][ T8300] loop5: p179 start 10 is beyond EOD, truncated [ 107.029012][ T8300] loop5: p180 start 25 is beyond EOD, truncated [ 107.035245][ T8300] loop5: p181 start 9 is beyond EOD, truncated [ 107.041431][ T8300] loop5: p182 start 10 is beyond EOD, truncated [ 107.047793][ T8300] loop5: p183 start 25 is beyond EOD, truncated [ 107.054026][ T8300] loop5: p184 start 9 is beyond EOD, truncated [ 107.060224][ T8300] loop5: p185 start 10 is beyond EOD, truncated [ 107.066448][ T8300] loop5: p186 start 25 is beyond EOD, truncated [ 107.072696][ T8300] loop5: p187 start 9 is beyond EOD, truncated [ 107.079046][ T8300] loop5: p188 start 10 is beyond EOD, truncated [ 107.085275][ T8300] loop5: p189 start 25 is beyond EOD, truncated [ 107.091515][ T8300] loop5: p190 start 9 is beyond EOD, truncated [ 107.097675][ T8300] loop5: p191 start 10 is beyond EOD, truncated [ 107.103926][ T8300] loop5: p192 start 25 is beyond EOD, truncated [ 107.110175][ T8300] loop5: p193 start 9 is beyond EOD, truncated [ 107.116320][ T8300] loop5: p194 start 10 is beyond EOD, truncated [ 107.122685][ T8300] loop5: p195 start 25 is beyond EOD, truncated [ 107.128995][ T8300] loop5: p196 start 9 is beyond EOD, truncated [ 107.135264][ T8300] loop5: p197 start 10 is beyond EOD, truncated [ 107.141623][ T8300] loop5: p198 start 25 is beyond EOD, truncated [ 107.147856][ T8300] loop5: p199 start 9 is beyond EOD, truncated [ 107.154133][ T8300] loop5: p200 start 10 is beyond EOD, truncated [ 107.160393][ T8300] loop5: p201 start 25 is beyond EOD, truncated [ 107.166633][ T8300] loop5: p202 start 9 is beyond EOD, truncated [ 107.172795][ T8300] loop5: p203 start 10 is beyond EOD, truncated [ 107.179055][ T8300] loop5: p204 start 25 is beyond EOD, truncated [ 107.185522][ T8300] loop5: p205 start 9 is beyond EOD, truncated [ 107.191675][ T8300] loop5: p206 start 10 is beyond EOD, truncated [ 107.197913][ T8300] loop5: p207 start 25 is beyond EOD, truncated [ 107.204218][ T8300] loop5: p208 start 9 is beyond EOD, truncated [ 107.210417][ T8300] loop5: p209 start 10 is beyond EOD, truncated [ 107.216718][ T8300] loop5: p210 start 25 is beyond EOD, truncated [ 107.222991][ T8300] loop5: p211 start 9 is beyond EOD, truncated [ 107.229167][ T8300] loop5: p212 start 10 is beyond EOD, truncated [ 107.235478][ T8300] loop5: p213 start 25 is beyond EOD, truncated [ 107.241874][ T8300] loop5: p214 start 9 is beyond EOD, truncated [ 107.248025][ T8300] loop5: p215 start 10 is beyond EOD, truncated [ 107.254314][ T8300] loop5: p216 start 25 is beyond EOD, truncated [ 107.260653][ T8300] loop5: p217 start 9 is beyond EOD, truncated [ 107.266792][ T8300] loop5: p218 start 10 is beyond EOD, truncated [ 107.273051][ T8300] loop5: p219 start 25 is beyond EOD, truncated [ 107.279314][ T8300] loop5: p220 start 9 is beyond EOD, truncated [ 107.285718][ T8300] loop5: p221 start 10 is beyond EOD, truncated [ 107.292306][ T8300] loop5: p222 start 25 is beyond EOD, truncated [ 107.298614][ T8300] loop5: p223 start 9 is beyond EOD, truncated [ 107.304768][ T8300] loop5: p224 start 10 is beyond EOD, truncated [ 107.311012][ T8300] loop5: p225 start 25 is beyond EOD, truncated [ 107.317286][ T8300] loop5: p226 start 9 is beyond EOD, truncated [ 107.323440][ T8300] loop5: p227 start 10 is beyond EOD, truncated [ 107.329687][ T8300] loop5: p228 start 25 is beyond EOD, truncated [ 107.335962][ T8300] loop5: p229 start 9 is beyond EOD, truncated [ 107.342142][ T8300] loop5: p230 start 10 is beyond EOD, truncated [ 107.348393][ T8300] loop5: p231 start 25 is beyond EOD, truncated [ 107.354676][ T8300] loop5: p232 start 9 is beyond EOD, truncated [ 107.360859][ T8300] loop5: p233 start 10 is beyond EOD, truncated [ 107.367135][ T8300] loop5: p234 start 25 is beyond EOD, truncated [ 107.373400][ T8300] loop5: p235 start 9 is beyond EOD, truncated [ 107.379597][ T8300] loop5: p236 start 10 is beyond EOD, truncated [ 107.385838][ T8300] loop5: p237 start 25 is beyond EOD, truncated [ 107.392085][ T8300] loop5: p238 start 9 is beyond EOD, truncated [ 107.398228][ T8300] loop5: p239 start 10 is beyond EOD, truncated [ 107.404464][ T8300] loop5: p240 start 25 is beyond EOD, truncated [ 107.410703][ T8300] loop5: p241 start 9 is beyond EOD, truncated [ 107.416836][ T8300] loop5: p242 start 10 is beyond EOD, truncated [ 107.423074][ T8300] loop5: p243 start 25 is beyond EOD, truncated [ 107.429393][ T8300] loop5: p244 start 9 is beyond EOD, truncated [ 107.435536][ T8300] loop5: p245 start 10 is beyond EOD, truncated [ 107.441837][ T8300] loop5: p246 start 25 is beyond EOD, truncated [ 107.448132][ T8300] loop5: p247 start 9 is beyond EOD, truncated [ 107.454280][ T8300] loop5: p248 start 10 is beyond EOD, truncated [ 107.460523][ T8300] loop5: p249 start 25 is beyond EOD, truncated [ 107.466748][ T8300] loop5: p250 start 9 is beyond EOD, truncated [ 107.472893][ T8300] loop5: p251 start 10 is beyond EOD, truncated [ 107.479164][ T8300] loop5: p252 start 25 is beyond EOD, truncated [ 107.485439][ T8300] loop5: p253 start 9 is beyond EOD, truncated [ 107.491584][ T8300] loop5: p254 start 10 is beyond EOD, truncated [ 107.497808][ T8300] loop5: p255 start 25 is beyond EOD, truncated 18:33:37 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x0) 18:33:37 executing program 4: unshare(0x6e040400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7fff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0x6) 18:33:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 18:33:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@polexpire={0xd8, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@sec_ctx={0x18, 0x8, {0x8, 0x8, 0x0, 0x0, 0xffffffffffffff8d}}, @mark={0xc}]}, 0xd8}}, 0x0) 18:33:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb780", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 18:33:37 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="93c81ae164c4007200d3bf"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x2a) 18:33:37 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc, 0x99, {0x6808f967}}}}}, 0x20}}, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 18:33:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0xd, 0x0, 0xc04a01) 18:33:37 executing program 5: unshare(0x400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x228203, 0x0) accept$packet(r0, 0x0, 0x0) 18:33:37 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 18:33:37 executing program 4: unshare(0x6e040400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7fff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0x6) 18:33:37 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x472c, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x2, 0x0) 18:33:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb780", 0x41}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 18:33:40 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) setns(r4, 0x40000000) 18:33:40 executing program 5: unshare(0x400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x228203, 0x0) accept$packet(r0, 0x0, 0x0) 18:33:40 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0x4) 18:33:40 executing program 4: unshare(0x6e040400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7fff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0x6) 18:33:40 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 18:33:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 18:33:40 executing program 5: unshare(0x400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x228203, 0x0) accept$packet(r0, 0x0, 0x0) 18:33:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000100)='./file1\x00', 0x4) umount2(&(0x7f0000000140)='./file1\x00', 0x0) 18:33:40 executing program 4: unshare(0x6e040400) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x7fff, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x40081271, 0x6) 18:33:40 executing program 5: unshare(0x400) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x228203, 0x0) accept$packet(r0, 0x0, 0x0) 18:33:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIC(r1, 0x5428, 0x0) 18:33:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 18:33:43 executing program 3: sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) pkey_mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 18:33:43 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x35, 0x7, 'system_u:object_r:systemd_passwd_agent_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty=0x2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local={0xac, 0x14, 0x5c}}]}, 0x5c}}, 0x0) 18:33:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r3 = memfd_create(&(0x7f0000000440)='$.6/%cpuset]\x00', 0x4) fchown(r3, r1, r2) 18:33:43 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 18:33:43 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r3, r2) 18:33:43 executing program 3: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) rseq(&(0x7f0000000040), 0x20, 0x1, 0x0) sched_getscheduler(0x0) 18:33:43 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r3, r2) 18:33:43 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x40, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc2f9675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04ea5f8920"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:33:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) fchmod(r0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6}) 18:33:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0x4}}], 0x30}, 0x0) 18:33:43 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r3, r2) [ 114.154351][ T25] audit: type=1326 audit(1621535623.181:216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8466 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 114.223794][ T25] audit: type=1326 audit(1621535623.211:217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8466 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 114.276425][ T25] audit: type=1326 audit(1621535623.211:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8466 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 114.306555][ T25] audit: type=1326 audit(1621535623.211:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8466 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 114.332864][ T25] audit: type=1326 audit(1621535623.211:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8466 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 114.357459][ T25] audit: type=1326 audit(1621535623.211:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8466 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 114.381555][ T25] audit: type=1326 audit(1621535623.211:222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8466 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 114.405910][ T25] audit: type=1326 audit(1621535623.211:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8466 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 114.430345][ T25] audit: type=1326 audit(1621535623.211:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8475 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 114.454618][ T25] audit: type=1326 audit(1621535623.211:225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8475 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 18:33:43 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = mq_open(&(0x7f0000000140)='.\'\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000180)="bf7326", 0x3, 0x0, 0x0) 18:33:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') read$rfkill(r0, 0x0, 0x1e) 18:33:43 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0x80000000) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r3, r2) 18:33:43 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af3010004", 0x2d, 0x11100}], 0x801, &(0x7f00000000c0)=ANY=[]) 18:33:43 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x5}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 18:33:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = mq_open(&(0x7f0000000140)='.\'\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000180)="bf7326", 0x3, 0x0, 0x0) 18:33:44 executing program 1: unshare(0x8020600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x11, 0x0, &(0x7f0000000000)=0x45) [ 114.980441][ T8505] loop4: detected capacity change from 0 to 512 [ 115.017170][ T8505] EXT4-fs (loop4): orphan cleanup on readonly fs [ 115.027394][ T8505] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 115.045678][ T8505] EXT4-fs error (device loop4): ext4_quota_enable:6432: comm syz-executor.4: Bad quota inode # 3 [ 115.056219][ T8505] EXT4-fs warning (device loop4): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 115.070220][ T8505] EXT4-fs (loop4): Cannot turn on quotas: error -117 18:33:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = mq_open(&(0x7f0000000140)='.\'\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000180)="bf7326", 0x3, 0x0, 0x0) 18:33:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)={[{@fat=@check_strict}]}) openat(r1, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000180)='./file2\x00', 0x0) openat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) 18:33:44 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0105303, &(0x7f0000000200)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000003c0)) tkill(r1, 0x7) 18:33:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af3010004", 0x2d, 0x11100}], 0x801, &(0x7f00000000c0)=ANY=[]) [ 115.076909][ T8505] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 115.128223][ T8534] loop5: detected capacity change from 0 to 270 [ 115.176050][ T8549] loop4: detected capacity change from 0 to 512 [ 115.190788][ T8549] EXT4-fs (loop4): orphan cleanup on readonly fs [ 115.197589][ T8549] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 115.215696][ T8549] EXT4-fs error (device loop4): ext4_quota_enable:6432: comm syz-executor.4: Bad quota inode # 3 [ 115.226241][ T8549] EXT4-fs warning (device loop4): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 115.240438][ T8549] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 115.247606][ T8549] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 18:33:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f00b96d5cd0000000000000000f7b25aecbdad"}) ioctl$TCXONC(r0, 0x540a, 0x2) 18:33:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffdbf}]}) r0 = mq_open(&(0x7f0000000140)='.\'\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000180)="bf7326", 0x3, 0x0, 0x0) 18:33:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x300000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pkey_mprotect(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 18:33:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af3010004", 0x2d, 0x11100}], 0x801, &(0x7f00000000c0)=ANY=[]) 18:33:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x7, 0x4) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, 0x0, &(0x7f0000000080)) 18:33:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001300)={&(0x7f0000000fc0)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001140)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}, 0x0) 18:33:44 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/232, 0xe8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000200)={{0x4}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000003c0)) tkill(r1, 0x7) 18:33:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f00b96d5cd0000000000000000f7b25aecbdad"}) ioctl$TCXONC(r0, 0x540a, 0x2) 18:33:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f00b96d5cd0000000000000000f7b25aecbdad"}) ioctl$TCXONC(r0, 0x540a, 0x2) 18:33:44 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x4000001}, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) [ 115.863461][ T8577] loop4: detected capacity change from 0 to 512 [ 115.908110][ T8577] EXT4-fs (loop4): orphan cleanup on readonly fs [ 115.914669][ T8577] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 115.932946][ T8577] EXT4-fs error (device loop4): ext4_quota_enable:6432: comm syz-executor.4: Bad quota inode # 3 18:33:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfff7}, {0x0}, {&(0x7f00000003c0)='\x00\x00\x00', 0x3}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f292b8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912f", 0xca}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:33:45 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r1, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000007c0), 0x0) 18:33:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af3010004", 0x2d, 0x11100}], 0x801, &(0x7f00000000c0)=ANY=[]) 18:33:45 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f00b96d5cd0000000000000000f7b25aecbdad"}) ioctl$TCXONC(r0, 0x540a, 0x2) 18:33:45 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x4000001}, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 18:33:45 executing program 5: syz_mount_image$nfs4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0), &(0x7f00000002c0)=ANY=[], 0x10, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), &(0x7f0000000000)=@md5={0x1, "8e4730620080ea89f70061e947f5439c"}, 0x11, 0x0) lsetxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)=@md5={0x1, "6c13fb8fa42294af0d16be446736bed9"}, 0x11, 0x0) [ 115.943643][ T8577] EXT4-fs warning (device loop4): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 115.943659][ T8577] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 115.943676][ T8577] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 18:33:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x14400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:33:45 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x4000001}, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) [ 116.074397][ T8628] loop4: detected capacity change from 0 to 512 [ 116.086574][ T8628] EXT4-fs (loop4): orphan cleanup on readonly fs [ 116.096491][ T8628] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #3: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) 18:33:45 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) 18:33:45 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mounts\x00') io_setup(0x4, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0}]) 18:33:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@empty, @multicast1}, 0xc) 18:33:45 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee6000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x4000001}, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00006d6000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000240)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) [ 116.114641][ T8628] EXT4-fs error (device loop4): ext4_quota_enable:6432: comm syz-executor.4: Bad quota inode # 3 [ 116.125167][ T8628] EXT4-fs warning (device loop4): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 116.139281][ T8628] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 116.145951][ T8628] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 18:33:48 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) truncate(&(0x7f0000000140)='./file0\x00', 0x10200) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r0, 0x8) preadv(0xffffffffffffffff, &(0x7f0000000c40), 0x0, 0x0, 0x1) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x7d0000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:33:48 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) fchown(r0, 0xffffffffffffffff, 0x0) 18:33:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 18:33:48 executing program 3: ustat(0x2004001000000801, &(0x7f0000000000)) 18:33:48 executing program 0: creat(&(0x7f0000000280)='./file1\x00', 0x0) unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x0, 0x2, @thr={0x0, 0x0}}) 18:33:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000003c0), 0x8) close(r0) 18:33:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpgrp(0xffffffffffffffff) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs, 0x6e) 18:33:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 18:33:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000003c0), 0x8) close(r0) 18:33:48 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r1 = memfd_create(&(0x7f0000000680)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\x93\xb0\x7f_,y\'`\xf4\xec\x1d\xcc\xc82\xd6\xe4<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12\x00\x04\x00\xa2\xd6ggq\x05]\xc7l\xc7\xae\xe88\xe3\xccq\x83\xd1\x1b@\xf7\x06U\a\xa7\xdc\x87\xce\xdfr\x04\xb2\xdc\xf5_@\xe9N\xee\v\xad;\xf5\xf8\xc2\xb47\v5%t\xfd4^\x05|T\xa4\xb3\x946p\x1c\x05\xa0\x83\xf3\x1c\x1e\xf4Y\xdc\x04\x05\x8c\x80\x15\xc8\x97\xf0=\x1e3\xc5\xa8\xba_\xa9L\x0f\xf5\x93\x1b\xeaL_\x15/J\xcf\x0f\xc7\xb9M\xd4\xf3`B+\xcc\xd7m\x9a\x98\xa5\xc6n\xc6v\xc6\x14\xbf\xc5w\xe6j\v\xeeM\x11\xe6\xb9\n\x01b1O\xb8\xd8\xbbG1\x96\x83L\xd1\xee1\xf2\x96Hr\x90\x98x(\x05\xa8\x04\xaa\xa4\xee\xc9Q\bN\xcb\x06p\b\xff\xda\x06\xe2\x16\xa5\x1f\x83\x9f\x1c\xb3\xc2\x105Y\xf6\x89r;\xfcD\xd4\xf8\xcb\xf5n\xd0\x86\x81J,\xa0s~Z\x02\xa9\xeaE\x8b\xd07\xab.\xfacl\xddr\xf8M\xc9a\xf2I\xe4/\xd8KW\xcd\xf8x:\xcc\xef\xe5Y\xabw\xe7)\x90\xe3\xcf\x11R\xd4\xff\'\xa5/\xbc\x12\x1f5?\xdb \x03\xde\xdf\xa8KR\x9a\'o\x18%}N\xdc\xb8f=\x16\f\xea\x9c\x17\xb2O\xf2\xa9\x82\x8d+\x1d\xb9I\x1d\\\x9e\xda\x8cP\xca\xa0\xce\xf6\xa7p\xb97\xa9\xb5L\x97w\xdf6\x81\r\x9cW2\xf6\xabko\xdc\x8f\aoB\xd2\xcc\x8a', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x3eb, 0x10d882) r3 = memfd_create(&(0x7f0000000280)='\xfaIh\x05\x00K\x99F\x16\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_{T\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfbK\'\x06\r\xf8\x96\"\xe3\xd5\xc2\x818\x1f\xbf\x8c&`A-T\xbb)\x12\xbf\xfa\xc6\xefe\tM\xe6\xe5\xe9[\xdd\x90J\x18\xaa\x91$\x02\xf8\xcb\xa3\xfatw\xb9\x00\xdfA\xa5\x9d\tk\x16\x16T\x8c\x18\xb4\xb0\x7f\x8a:\xbb\x97M+\xbc5\f\xf8\xc0>\x9e\x11\x00'/140, 0x0) pwritev(r3, &(0x7f0000000000)=[{0x0}, {&(0x7f00000001c0)="e9304eac7898", 0x6}], 0x2, 0x4081002, 0x3) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) fallocate(r2, 0x11, 0x0, 0x100007e00) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000380)) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000200), 0x87) 18:33:48 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0x3, 0x6) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private0}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x4c}}, 0x0) 18:33:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000003c0), 0x8) close(r0) [ 119.039558][ T8680] loop2: detected capacity change from 0 to 4096 [ 119.068310][ T8680] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 119.108001][ T8699] loop3: detected capacity change from 0 to 132104 18:33:48 executing program 2: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, "db492cd202d0f8f08f21626b37c9e811307fe2f3b1e7ec816181e81a6576165f75d01a12617b2b11bb095d11d477f91851449b2795dd9deabb35ccf7857db1c8"}, 0x48, 0xfffffffffffffffb) 18:33:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='r', 0x1}, {&(0x7f00000025c0)="8b", 0x1}], 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000000)=0xffff, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:33:48 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 18:33:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000003c0), 0x8) close(r0) 18:33:48 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) close(r1) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 18:33:48 executing program 4: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="1c0000005e001f3814584707f9f4ffffff0000000100000020f80000", 0x1c) 18:33:48 executing program 5: unshare(0x400) timerfd_gettime(0xffffffffffffffff, 0x0) 18:33:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='r', 0x1}, {&(0x7f00000025c0)="8b", 0x1}], 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000000)=0xffff, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:33:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='r', 0x1}, {&(0x7f00000025c0)="8b", 0x1}], 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000000)=0xffff, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:33:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x6f2a, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in6=@local}}, 0xe8) sendto$inet(r0, &(0x7f0000000400)='G#', 0x2, 0x0, &(0x7f00000003c0)={0x2, 0x0, @remote}, 0x10) 18:33:48 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r2, 0x0) setregid(0x0, 0x0) dup3(r0, r2, 0x0) 18:33:48 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @empty}}, 0x0, 0x2}, 0x90) 18:33:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400009) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000005c0)={0x2, 0x80, 0x4d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 18:33:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='r', 0x1}, {&(0x7f00000025c0)="8b", 0x1}], 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000000)=0xffff, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:33:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f0000000100)={0x20, 0x11, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}, 0x20}], 0x1}, 0x0) 18:33:48 executing program 1: symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000300)='./file1\x00') lgetxattr(&(0x7f0000000140)='./file1\x00', &(0x7f0000000080)=@random={'security.', '::]{\'-)\x00'}, 0x0, 0x39) 18:33:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x10, 0x0, 0x2}}], 0x28}}], 0x2, 0x0) 18:33:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300110468fe0700000000000700ff3f020000003b0a00010000000019001a001500030014a4ee1ee438d2fd000000000000007200", 0x39}], 0x1) 18:33:48 executing program 5: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="1c000000180007041dfffd946f610529802000001f10000500000800", 0x1c}], 0x1}, 0x0) 18:33:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126b097eaa769be6d28c41bd34e677d114b655ef5f0166391c68f72e44e260f82e8a9bfc92b5579c65d37237647e947e4df73950000bb3987b178b1ead5a678216d5d3568dab9af674d5cc06f3eb349fd086c22e3fc56d2b0cae5170871c145a8300ccb63617aa1dd7d7833bb045174ad6edb", 0x7c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:33:48 executing program 1: unshare(0x20040000) unshare(0x68000200) 18:33:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)='fS\a', 0x3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:33:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ppoll(&(0x7f0000000280)=[{r0, 0xbb}, {r1}, {}, {r2}, {r3}], 0x5, 0x0, 0x0, 0x0) 18:33:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000cc4f6d3d130b8b03487dabb40e000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000001500000000000000000054461a010e7809140b2a3a08780914", 0xef, 0xb800}], 0x0, &(0x7f0000011700)) getdents64(r1, &(0x7f0000000140)=""/128, 0x80) 18:33:48 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000009200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x4}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x5, 0x0, 0x0, 0x0, @binary="03"}]}]}, 0x24}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r1, 0x0, r3, 0x0, 0x10014, 0x0) 18:33:48 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x20610, 0x0, 0xaaf9}) 18:33:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x26, 0x4}}) 18:33:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 18:33:48 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r1) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000180)) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)=0x0) getgroups(0x2, &(0x7f0000000200)=[0x0, r2]) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)) setgroups(0x4, &(0x7f0000000380)=[r2, r3, 0x0, r4]) r5 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000140)="0f", 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0xee00, 0xffffffffffffffff) keyctl$setperm(0x5, r5, 0x4002410) keyctl$chown(0x4, r5, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) keyctl$chown(0x4, r5, 0x0, 0x0) [ 119.878289][ T8806] loop1: detected capacity change from 0 to 184 18:33:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)) 18:33:49 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000010ffd}], 0x800410, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:33:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000cc4f6d3d130b8b03487dabb40e000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000001500000000000000000054461a010e7809140b2a3a08780914", 0xef, 0xb800}], 0x0, &(0x7f0000011700)) getdents64(r1, &(0x7f0000000140)=""/128, 0x80) [ 119.924849][ T8806] iso9660: Corrupted directory entry in block 0 of inode 1472 [ 119.942936][ T8819] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36168 sclass=netlink_route_socket pid=8819 comm=syz-executor.4 18:33:49 executing program 3: r0 = epoll_create(0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) epoll_ctl$EPOLL_CTL_ADD(r0, 0x2, r1, 0x0) 18:33:49 executing program 5: r0 = epoll_create1(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) clone(0x0, 0x0, 0x0, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:33:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 18:33:49 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) [ 120.084760][ T8841] loop1: detected capacity change from 0 to 184 [ 120.125467][ T8841] iso9660: Corrupted directory entry in block 0 of inode 1472 18:33:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x44, 0x0, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x4, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private}}}}]}]}, 0x44}}, 0x0) 18:33:49 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x3e, &(0x7f00000001c0)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc2f9675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04ea5f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:33:49 executing program 5: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc08c5335, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000240)={0x0, 0x0, 'client0\x00', 0x0, "269e084dcf03672a", "8fc7140092c33ca33ebde1fd05a59847d8053e0c50a0f801a1557aed3a2c28ff"}) tkill(r0, 0x7) 18:33:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000cc4f6d3d130b8b03487dabb40e000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000001500000000000000000054461a010e7809140b2a3a08780914", 0xef, 0xb800}], 0x0, &(0x7f0000011700)) getdents64(r1, &(0x7f0000000140)=""/128, 0x80) 18:33:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 18:33:49 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100), 0x100000000, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 120.740656][ T8879] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 120.750775][ T8878] loop1: detected capacity change from 0 to 184 [ 120.760801][ T25] kauditd_printk_skb: 34 callbacks suppressed [ 120.760831][ T25] audit: type=1326 audit(1621535629.792:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8867 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:49 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000080), 0x20a15ab6) 18:33:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d202020202020202020202020202020202020202020202020202020000000000000000022000000000000220000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119000000000000190000000000000000ed000000000000ed6600170000cc4f6d3d130b8b03487dabb40e000000001700080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000001500000000000000000054461a010e7809140b2a3a08780914", 0xef, 0xb800}], 0x0, &(0x7f0000011700)) getdents64(r1, &(0x7f0000000140)=""/128, 0x80) 18:33:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) [ 120.769944][ T8878] iso9660: Corrupted directory entry in block 0 of inode 1472 18:33:49 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 18:33:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x127c, &(0x7f0000000040)) 18:33:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="2dda6ebbc683f6fada9f829b6576db0c3f7e70ec00000000005cd488a68309c6", 0x20) [ 120.874389][ T8894] loop1: detected capacity change from 0 to 184 18:33:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) [ 120.903022][ T25] audit: type=1326 audit(1621535629.792:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8867 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 120.905754][ T8894] iso9660: Corrupted directory entry in block 0 of inode 1472 [ 120.935573][ T25] audit: type=1326 audit(1621535629.792:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8867 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:50 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid}]}}) 18:33:50 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', 0x4000, 0x40, &(0x7f0000000600)) [ 121.002910][ T25] audit: type=1326 audit(1621535629.792:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8867 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:50 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c65330000001100000094", 0x71, 0x10000}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) 18:33:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x57, &(0x7f0000000440)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d098"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r4 = gettid() tkill(r4, 0x34) 18:33:50 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x75, &(0x7f0000000180)="c4c691019919da078a0098d1e0a5d3b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869a0300a780dd6e673a02f7ed8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 18:33:50 executing program 5: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x2}, 0x3ff}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 121.104551][ T25] audit: type=1326 audit(1621535629.792:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8867 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:50 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002980), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002980), 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1b, "d53d73392efc7a74e4099896d9862df470b2d5"}) ioctl$TIOCGSID(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002980), 0x0, 0x0) 18:33:50 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000001180), 0x1, 0x0) ioctl$NS_GET_USERNS(r0, 0x5452, 0x4af000) 18:33:50 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x39, 0x3b, 0x0, 0x0, 0x0, 0x0, 0xa33, 0xa48, 0x0, 0x0, 0x0, 0x40}}, 0x40) 18:33:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:33:50 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{0x6}]}) syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) [ 121.241615][ T25] audit: type=1326 audit(1621535629.792:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8867 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 121.303321][ T25] audit: type=1326 audit(1621535629.792:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8867 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:33:50 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0x0) 18:33:50 executing program 5: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x2}, 0x3ff}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 18:33:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') set_mempolicy(0x3, &(0x7f0000000000)=0xffffffffffffff81, 0x5) preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x71}], 0x1, 0xfffffffc, 0x0) 18:33:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 121.373234][ T25] audit: type=1326 audit(1621535629.792:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8867 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:33:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) [ 121.431355][ T25] audit: type=1326 audit(1621535629.852:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8884 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:33:50 executing program 4: capget(&(0x7f0000000000)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000040)) 18:33:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 18:33:50 executing program 1: move_pages(0x0, 0x60, 0xffffffffffffffff, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0) [ 121.487766][ T8997] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.497518][ T25] audit: type=1326 audit(1621535629.852:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8884 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setreuid(0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 18:33:51 executing program 4: capget(&(0x7f0000000000)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000040)) 18:33:51 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x78169ea0404090d6}}) 18:33:51 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fgetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) 18:33:51 executing program 1: setgroups(0x2, &(0x7f0000000000)=[0x0, 0x0]) getgroups(0x1a, &(0x7f0000002140)) 18:33:51 executing program 5: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x2}, 0x3ff}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 18:33:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r1, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000001000002010004f6ab1414aa795bb85375a1fba5b685b5d8061084f7bb415e049fe6fcf46aea549c741018ad747439ec039f01ffcbeb0204001c2b56b0be6ca2cdea6bd7e3b087622d112aed585d3b7be3a8e2cf8fa99b1833bdd8db46a3a03a4e0bbddf4984592d3f380f5a583c0b03ff5d3cbaeb052e7b7fc10e3799b671fdcdc7882bce2641ea9fadd0da57db3527d0ad7c6eb91f47773c32e9168a9136bb9f"], 0x14) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)="b482b310f61f5adfe3a7c21d990fbe122ccc390747dbaa78ce9e979c8618359dd2a70b8420dbaac01051cce5c23ac79c67271e225694dfc5a35da1075c1af8a0915ec3a70c408c1340d169648dbec714f2309691a53b00e5262b2ddadd4998380296b35d0d4b06b941663e9c1b0ff6c192a3c14fb570a1e416b0c466b190b301bb5c26205dc58868274b10b8081ab70918fd7749f860b617e6f22546b3bacd46c60a2997ca1613175f2a4516152f358c73057703a21df047c6a15082371dc8885e41946c7484dac6ee2c6a043538bc5a071bcc7f2b9b504c939bfe3d691e55252e4a33ab17cb2351", 0xe8) sendto$inet(r2, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 18:33:51 executing program 4: capget(&(0x7f0000000000)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000040)) 18:33:51 executing program 4: capget(&(0x7f0000000000)={0x19980330, 0xffffffffffffffff}, &(0x7f0000000040)) 18:33:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@fragment={0x0, 0x0, 0x4}, 0x8) 18:33:51 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fgetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) 18:33:51 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x78169ea0404090d6}}) 18:33:51 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x78169ea0404090d6}}) 18:33:51 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x78169ea0404090d6}}) 18:33:51 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a81739327050000000000000000000104030014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 18:33:51 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fgetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) 18:33:51 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x78169ea0404090d6}}) 18:33:51 executing program 5: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000200)={0x0, 0x0, {0x2}, 0x3ff}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 18:33:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r1, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000001000002010004f6ab1414aa795bb85375a1fba5b685b5d8061084f7bb415e049fe6fcf46aea549c741018ad747439ec039f01ffcbeb0204001c2b56b0be6ca2cdea6bd7e3b087622d112aed585d3b7be3a8e2cf8fa99b1833bdd8db46a3a03a4e0bbddf4984592d3f380f5a583c0b03ff5d3cbaeb052e7b7fc10e3799b671fdcdc7882bce2641ea9fadd0da57db3527d0ad7c6eb91f47773c32e9168a9136bb9f"], 0x14) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)="b482b310f61f5adfe3a7c21d990fbe122ccc390747dbaa78ce9e979c8618359dd2a70b8420dbaac01051cce5c23ac79c67271e225694dfc5a35da1075c1af8a0915ec3a70c408c1340d169648dbec714f2309691a53b00e5262b2ddadd4998380296b35d0d4b06b941663e9c1b0ff6c192a3c14fb570a1e416b0c466b190b301bb5c26205dc58868274b10b8081ab70918fd7749f860b617e6f22546b3bacd46c60a2997ca1613175f2a4516152f358c73057703a21df047c6a15082371dc8885e41946c7484dac6ee2c6a043538bc5a071bcc7f2b9b504c939bfe3d691e55252e4a33ab17cb2351", 0xe8) sendto$inet(r2, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 18:33:51 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x78169ea0404090d6}}) 18:33:51 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000300)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x5c, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fgetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_access\x00', &(0x7f00000004c0)=""/93, 0x5d) 18:33:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='debugfs\x00', 0x0, 0x0) 18:33:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000540)=""/188, 0x724) [ 122.427796][ T9068] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 18:33:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r1, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000001000002010004f6ab1414aa795bb85375a1fba5b685b5d8061084f7bb415e049fe6fcf46aea549c741018ad747439ec039f01ffcbeb0204001c2b56b0be6ca2cdea6bd7e3b087622d112aed585d3b7be3a8e2cf8fa99b1833bdd8db46a3a03a4e0bbddf4984592d3f380f5a583c0b03ff5d3cbaeb052e7b7fc10e3799b671fdcdc7882bce2641ea9fadd0da57db3527d0ad7c6eb91f47773c32e9168a9136bb9f"], 0x14) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)="b482b310f61f5adfe3a7c21d990fbe122ccc390747dbaa78ce9e979c8618359dd2a70b8420dbaac01051cce5c23ac79c67271e225694dfc5a35da1075c1af8a0915ec3a70c408c1340d169648dbec714f2309691a53b00e5262b2ddadd4998380296b35d0d4b06b941663e9c1b0ff6c192a3c14fb570a1e416b0c466b190b301bb5c26205dc58868274b10b8081ab70918fd7749f860b617e6f22546b3bacd46c60a2997ca1613175f2a4516152f358c73057703a21df047c6a15082371dc8885e41946c7484dac6ee2c6a043538bc5a071bcc7f2b9b504c939bfe3d691e55252e4a33ab17cb2351", 0xe8) sendto$inet(r2, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 18:33:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r1, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000001000002010004f6ab1414aa795bb85375a1fba5b685b5d8061084f7bb415e049fe6fcf46aea549c741018ad747439ec039f01ffcbeb0204001c2b56b0be6ca2cdea6bd7e3b087622d112aed585d3b7be3a8e2cf8fa99b1833bdd8db46a3a03a4e0bbddf4984592d3f380f5a583c0b03ff5d3cbaeb052e7b7fc10e3799b671fdcdc7882bce2641ea9fadd0da57db3527d0ad7c6eb91f47773c32e9168a9136bb9f"], 0x14) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)="b482b310f61f5adfe3a7c21d990fbe122ccc390747dbaa78ce9e979c8618359dd2a70b8420dbaac01051cce5c23ac79c67271e225694dfc5a35da1075c1af8a0915ec3a70c408c1340d169648dbec714f2309691a53b00e5262b2ddadd4998380296b35d0d4b06b941663e9c1b0ff6c192a3c14fb570a1e416b0c466b190b301bb5c26205dc58868274b10b8081ab70918fd7749f860b617e6f22546b3bacd46c60a2997ca1613175f2a4516152f358c73057703a21df047c6a15082371dc8885e41946c7484dac6ee2c6a043538bc5a071bcc7f2b9b504c939bfe3d691e55252e4a33ab17cb2351", 0xe8) sendto$inet(r2, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 18:33:51 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x78169ea0404090d6}}) 18:33:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x7, 0x0, &(0x7f0000000000)) 18:33:51 executing program 5: set_mempolicy(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) open(&(0x7f00000002c0)='./file0\x00', 0x20001, 0x10b) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x5) tkill(0x0, 0x1e) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) wait4(0x0, &(0x7f0000000400), 0x40000000, 0x0) 18:33:51 executing program 1: r0 = fork() ptrace(0x10, r0) ptrace(0x4207, r0) 18:33:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x19, 0x0, 0x0) 18:33:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r1, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000001000002010004f6ab1414aa795bb85375a1fba5b685b5d8061084f7bb415e049fe6fcf46aea549c741018ad747439ec039f01ffcbeb0204001c2b56b0be6ca2cdea6bd7e3b087622d112aed585d3b7be3a8e2cf8fa99b1833bdd8db46a3a03a4e0bbddf4984592d3f380f5a583c0b03ff5d3cbaeb052e7b7fc10e3799b671fdcdc7882bce2641ea9fadd0da57db3527d0ad7c6eb91f47773c32e9168a9136bb9f"], 0x14) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)="b482b310f61f5adfe3a7c21d990fbe122ccc390747dbaa78ce9e979c8618359dd2a70b8420dbaac01051cce5c23ac79c67271e225694dfc5a35da1075c1af8a0915ec3a70c408c1340d169648dbec714f2309691a53b00e5262b2ddadd4998380296b35d0d4b06b941663e9c1b0ff6c192a3c14fb570a1e416b0c466b190b301bb5c26205dc58868274b10b8081ab70918fd7749f860b617e6f22546b3bacd46c60a2997ca1613175f2a4516152f358c73057703a21df047c6a15082371dc8885e41946c7484dac6ee2c6a043538bc5a071bcc7f2b9b504c939bfe3d691e55252e4a33ab17cb2351", 0xe8) sendto$inet(r2, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 18:33:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {0xa}, [@HEADER={0x4}]}, 0x18}}, 0x0) 18:33:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x55, &(0x7f0000000340)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b36"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 18:33:51 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000003, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000180)=0x5, 0x800, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 18:33:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r1, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000001000002010004f6ab1414aa795bb85375a1fba5b685b5d8061084f7bb415e049fe6fcf46aea549c741018ad747439ec039f01ffcbeb0204001c2b56b0be6ca2cdea6bd7e3b087622d112aed585d3b7be3a8e2cf8fa99b1833bdd8db46a3a03a4e0bbddf4984592d3f380f5a583c0b03ff5d3cbaeb052e7b7fc10e3799b671fdcdc7882bce2641ea9fadd0da57db3527d0ad7c6eb91f47773c32e9168a9136bb9f"], 0x14) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)="b482b310f61f5adfe3a7c21d990fbe122ccc390747dbaa78ce9e979c8618359dd2a70b8420dbaac01051cce5c23ac79c67271e225694dfc5a35da1075c1af8a0915ec3a70c408c1340d169648dbec714f2309691a53b00e5262b2ddadd4998380296b35d0d4b06b941663e9c1b0ff6c192a3c14fb570a1e416b0c466b190b301bb5c26205dc58868274b10b8081ab70918fd7749f860b617e6f22546b3bacd46c60a2997ca1613175f2a4516152f358c73057703a21df047c6a15082371dc8885e41946c7484dac6ee2c6a043538bc5a071bcc7f2b9b504c939bfe3d691e55252e4a33ab17cb2351", 0xe8) sendto$inet(r2, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 18:33:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') unshare(0x24020400) fstat(r1, &(0x7f0000001880)) 18:33:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r1, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000001000002010004f6ab1414aa795bb85375a1fba5b685b5d8061084f7bb415e049fe6fcf46aea549c741018ad747439ec039f01ffcbeb0204001c2b56b0be6ca2cdea6bd7e3b087622d112aed585d3b7be3a8e2cf8fa99b1833bdd8db46a3a03a4e0bbddf4984592d3f380f5a583c0b03ff5d3cbaeb052e7b7fc10e3799b671fdcdc7882bce2641ea9fadd0da57db3527d0ad7c6eb91f47773c32e9168a9136bb9f"], 0x14) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)="b482b310f61f5adfe3a7c21d990fbe122ccc390747dbaa78ce9e979c8618359dd2a70b8420dbaac01051cce5c23ac79c67271e225694dfc5a35da1075c1af8a0915ec3a70c408c1340d169648dbec714f2309691a53b00e5262b2ddadd4998380296b35d0d4b06b941663e9c1b0ff6c192a3c14fb570a1e416b0c466b190b301bb5c26205dc58868274b10b8081ab70918fd7749f860b617e6f22546b3bacd46c60a2997ca1613175f2a4516152f358c73057703a21df047c6a15082371dc8885e41946c7484dac6ee2c6a043538bc5a071bcc7f2b9b504c939bfe3d691e55252e4a33ab17cb2351", 0xe8) sendto$inet(r2, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 18:33:51 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x5}}, 0x20) 18:33:51 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040)={0xca3}, 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:33:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r1, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000001000002010004f6ab1414aa795bb85375a1fba5b685b5d8061084f7bb415e049fe6fcf46aea549c741018ad747439ec039f01ffcbeb0204001c2b56b0be6ca2cdea6bd7e3b087622d112aed585d3b7be3a8e2cf8fa99b1833bdd8db46a3a03a4e0bbddf4984592d3f380f5a583c0b03ff5d3cbaeb052e7b7fc10e3799b671fdcdc7882bce2641ea9fadd0da57db3527d0ad7c6eb91f47773c32e9168a9136bb9f"], 0x14) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)="b482b310f61f5adfe3a7c21d990fbe122ccc390747dbaa78ce9e979c8618359dd2a70b8420dbaac01051cce5c23ac79c67271e225694dfc5a35da1075c1af8a0915ec3a70c408c1340d169648dbec714f2309691a53b00e5262b2ddadd4998380296b35d0d4b06b941663e9c1b0ff6c192a3c14fb570a1e416b0c466b190b301bb5c26205dc58868274b10b8081ab70918fd7749f860b617e6f22546b3bacd46c60a2997ca1613175f2a4516152f358c73057703a21df047c6a15082371dc8885e41946c7484dac6ee2c6a043538bc5a071bcc7f2b9b504c939bfe3d691e55252e4a33ab17cb2351", 0xe8) sendto$inet(r2, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 18:33:51 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='configfs\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 18:33:51 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace$peeksig(0x4209, r1, &(0x7f0000000040)={0x0, 0x1, 0x2}, &(0x7f00000002c0)=[{}, {}]) 18:33:51 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1) ptrace$setregs(0x1a, r1, 0x0, &(0x7f0000000180)) 18:33:51 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001580)={r2, 0x1, r0, 0x4}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r2}) 18:33:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r1, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000001000002010004f6ab1414aa795bb85375a1fba5b685b5d8061084f7bb415e049fe6fcf46aea549c741018ad747439ec039f01ffcbeb0204001c2b56b0be6ca2cdea6bd7e3b087622d112aed585d3b7be3a8e2cf8fa99b1833bdd8db46a3a03a4e0bbddf4984592d3f380f5a583c0b03ff5d3cbaeb052e7b7fc10e3799b671fdcdc7882bce2641ea9fadd0da57db3527d0ad7c6eb91f47773c32e9168a9136bb9f"], 0x14) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)="b482b310f61f5adfe3a7c21d990fbe122ccc390747dbaa78ce9e979c8618359dd2a70b8420dbaac01051cce5c23ac79c67271e225694dfc5a35da1075c1af8a0915ec3a70c408c1340d169648dbec714f2309691a53b00e5262b2ddadd4998380296b35d0d4b06b941663e9c1b0ff6c192a3c14fb570a1e416b0c466b190b301bb5c26205dc58868274b10b8081ab70918fd7749f860b617e6f22546b3bacd46c60a2997ca1613175f2a4516152f358c73057703a21df047c6a15082371dc8885e41946c7484dac6ee2c6a043538bc5a071bcc7f2b9b504c939bfe3d691e55252e4a33ab17cb2351", 0xe8) sendto$inet(r2, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 18:33:51 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1", 0x4b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:33:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xa93, "9963b6d572dc170431694c57e0edcc3fa7cf148e07e4f7ca39bbd54a5ffb287c"}) 18:33:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setpriority(0x2, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) pwritev(r1, &(0x7f0000000900), 0x0, 0xffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x31, 0x0, "3b96fab2515abd6e9ea5dca71e05cf57e39c8909db2635385f91d2d88c11cf41c954532240194364145af76a0b9646a516786488a3d0a554f59b9d4ca07bfdc2da3d33ef52ba9e78a86e97cd51a72a9a"}, 0xd8) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000000000001000002010004f6ab1414aa795bb85375a1fba5b685b5d8061084f7bb415e049fe6fcf46aea549c741018ad747439ec039f01ffcbeb0204001c2b56b0be6ca2cdea6bd7e3b087622d112aed585d3b7be3a8e2cf8fa99b1833bdd8db46a3a03a4e0bbddf4984592d3f380f5a583c0b03ff5d3cbaeb052e7b7fc10e3799b671fdcdc7882bce2641ea9fadd0da57db3527d0ad7c6eb91f47773c32e9168a9136bb9f"], 0x14) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)="b482b310f61f5adfe3a7c21d990fbe122ccc390747dbaa78ce9e979c8618359dd2a70b8420dbaac01051cce5c23ac79c67271e225694dfc5a35da1075c1af8a0915ec3a70c408c1340d169648dbec714f2309691a53b00e5262b2ddadd4998380296b35d0d4b06b941663e9c1b0ff6c192a3c14fb570a1e416b0c466b190b301bb5c26205dc58868274b10b8081ab70918fd7749f860b617e6f22546b3bacd46c60a2997ca1613175f2a4516152f358c73057703a21df047c6a15082371dc8885e41946c7484dac6ee2c6a043538bc5a071bcc7f2b9b504c939bfe3d691e55252e4a33ab17cb2351", 0xe8) sendto$inet(r2, &(0x7f0000000340)="081ca8251afe10b08de8a04095e752d1dfa9182ae2a3ff5101ef83ecb4651da4ecced7f3903f73503be897f4d5bfba51fc5401614736728c36a5063c15cf20ac7f755878674b00cc2c8cf01ad115af", 0x1, 0x4000081, 0x0, 0x59) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 18:33:51 executing program 4: r0 = syz_io_uring_setup(0x533, &(0x7f0000000580), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x4, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x6) set_mempolicy(0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x266f, 0x0, 0x0, 0x0, 0x0) 18:33:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x301, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 18:33:52 executing program 4: r0 = mq_open(&(0x7f0000000000)='\x16veth1_virt_wifi', 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000080)=""/52, 0x34, 0x0, &(0x7f0000000100)={r1, r2+60000000}) 18:33:52 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xfffffe69, &(0x7f00000002c0)=[{&(0x7f0000000180)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900070008000c000f0000002d0010009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d24", 0x51}, {&(0x7f0000000080)='\x00\x00\x00\x00', 0x4}], 0x2}, 0x0) 18:33:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfee2) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x1) 18:33:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x8000, &(0x7f0000000280)) 18:33:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 18:33:52 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001580)={r2, 0x1, r0, 0x4}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r2}) 18:33:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000040)="9fb4cb6b2df9d7", 0x7}, {0x0}, {0x0}, {&(0x7f0000000280)="d31a198cef84f34120a0faf6d1d45ed33660bf2672da95281ce21c7eb657b9fc29e2e53a2eb0537196d1c8330680c0b2d55fb0548ad63ad917e3169c2741a1498e2edcfd517e5b24f2626dfe010ae77d9a604f655fb0365022d47ce7cb5c45c699f14dbabaa1fb2044ef3bcded870990ae4fa98571a0daae68ff887e85803b5b1a633ed719ac79c1f18c8e185d03f4cf707ecf11849a98edbac97944bd7e6733904d14", 0xa3}, {&(0x7f0000000400)="ae8d5b35276c203caf8584f0ca41a738e3a288067371019dfc173b0e8fd5d0b69be4ea43aa400f7cdeeaea59fa0af5cb6e9564537043e115ec05c660b5caf38bf13c0e2aa3d5bf4ba0a24a2b70227db264492c56fe1d2d0d2b2c", 0x5a}, {&(0x7f00000004c0)="10ac201482a2527372540ace2d204b2721163c03f90502c24043d12b5614a86cab6d5d55d9236818e7dc4e15af4843941e36e70d3dcc9d6aaa815eabd0192ce562c1ee1ec65aef98cca891858ad14e0d6e5605469341371577329593c78ae57adeb60d77b98b718bf37c9894f613dcad4b188112b4624f311e5ee477e13cc2056402de4be8eb63e287902cbdfac403a69403", 0x92}, {&(0x7f0000000580)="92bdfb908d7d3ff6c8cb9ff5043adb7037b279b32c020ece9df7d8cc960cb4aa252db830c29d0530e017d574f878d63eb08d0ee184b4400d3405ed59957b3c2547ed985f2ac8c045ae78c3d90761094a22ebcef94eb064e4e4daa38d0f73f90dddb7f23bdbc0860496d0f253c1785311be6bb196662123a1769cc9de7dcee8139513dc6c97190544af7380a1e34a47034277e4c39497a0d1f9d22360e0de74020db6353486e56aaa67eb0b02496a39aa747e1bfe2de8f3f37c769788480d5425973cc31f2e981b4d0196e4cb597c43f5adb736ba9c54be21fb70fc3448afa4ac1e2ef5cc", 0xe4}, {&(0x7f0000000680)="c03c52fd75b1a20f1fd45c625288d2686622e5d5134df48c3172093dc8bd", 0x1e}, {&(0x7f00000006c0)="3afa", 0x2}], 0x9}, 0x0) 18:33:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msgrcv(0x0, &(0x7f0000002640)={0x0, ""/19}, 0x1b, 0x3, 0x3800) 18:33:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, 0x0, 0x0) 18:33:52 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r3, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) 18:33:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x545d, &(0x7f0000000080)) 18:33:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x40) 18:33:52 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:33:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) utimes(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000240)={{}, {0x0, 0xea60}}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 18:33:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x545d, &(0x7f0000000080)) 18:33:52 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001580)={r2, 0x1, r0, 0x4}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r2}) 18:33:52 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)=0x0) io_pgetevents(r4, 0x5, 0x6, &(0x7f00000027c0)=[{}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 18:33:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x545d, &(0x7f0000000080)) 18:33:52 executing program 0: setreuid(0xee01, 0xee00) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000440)) 18:33:52 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r1 = dup(r0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r1, 0x20000002, 0x0) [ 123.271818][ T9274] loop5: detected capacity change from 0 to 6 [ 123.280140][ T9274] FAT-fs (loop5): Directory bread(block 6) failed 18:33:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) utimes(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000240)={{}, {0x0, 0xea60}}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 18:33:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x545d, &(0x7f0000000080)) 18:33:52 executing program 0: pipe(&(0x7f0000001880)) open(&(0x7f0000000080)='./file0\x00', 0x269c1, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLERRORu(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="1c00000007ffff", @ANYRES16=r0, @ANYRES64], 0x52) r2 = socket$nl_route(0x10, 0x3, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',noextend']) 18:33:52 executing program 3: set_mempolicy(0x3, &(0x7f0000000080)=0x80000001, 0x2) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='stack\x00') preadv(r0, &(0x7f0000000500), 0x2ca, 0x300, 0x0) 18:33:52 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) openat2(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x18) 18:33:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) utimes(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000240)={{}, {0x0, 0xea60}}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 18:33:52 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000100)={r1}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001580)={r2, 0x1, r0, 0x4}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000001c0)={r2}) 18:33:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4e, 0x0, 0x0) [ 123.425574][ T17] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=17 comm=kworker/1:0 [ 123.446936][ T9313] loop5: detected capacity change from 0 to 6 [ 123.454953][ T9313] FAT-fs (loop5): Directory bread(block 6) failed [ 123.478139][ T9304] 9pnet: p9_errstr2errno: server reported unknown error ÿÿÿÿÿÿ [ 123.523844][ T9326] loop5: detected capacity change from 0 to 6 [ 123.532513][ T9326] FAT-fs (loop5): Directory bread(block 6) failed 18:33:55 executing program 2: unshare(0x6c060000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f00000000c0)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000100)=0x54) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000600)={'nat\x00'}, &(0x7f0000000680)=0x54) 18:33:55 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r1, 0x6, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:33:55 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) lseek(r0, 0x0, 0x0) 18:33:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/tcp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 18:33:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000400)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000001c0)={[{@fat=@flush}]}) utimes(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000240)={{}, {0x0, 0xea60}}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x6, 0x6, 0x0) truncate(&(0x7f0000000080)='./file0/file0\x00', 0x0) 18:33:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)={{0x1b, 0x5b, 0x8, 0x3b, 0x31, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 18:33:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x30, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@empty}]}, @typed={0x8, 0x37, 0x0, 0x0, @ipv4=@private}]}, 0x30}], 0x1}, 0x0) 18:33:55 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/135) 18:33:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000002c0)=0x8, 0x4) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x4, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffbbfbe, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000080)) 18:33:55 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000001580)={0x0, 0x7}) 18:33:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)={0x14, 0x1c, 0xcc34b92de06491bf, 0x0, 0x0, "", [@generic="bd"]}, 0x14}], 0x1}, 0x0) [ 126.441555][ T9367] loop5: detected capacity change from 0 to 6 [ 126.451004][ T9367] FAT-fs (loop5): Directory bread(block 6) failed [ 126.455563][ T9374] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:33:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1ae, &(0x7f0000000440)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) [ 126.503385][ T25] kauditd_printk_skb: 525 callbacks suppressed [ 126.503394][ T25] audit: type=1326 audit(1621535635.522:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9379 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:33:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)={0x14, 0x1c, 0xcc34b92de06491bf, 0x0, 0x0, "", [@generic="bd"]}, 0x14}], 0x1}, 0x0) 18:33:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./cgroup/cgroup.procs\x00', 0x0) dup3(r1, r0, 0x0) 18:33:55 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) fallocate(r0, 0x100000003, 0x0, 0x28120001) [ 126.560655][ T9391] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:33:55 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)={0x14, 0x1c, 0xcc34b92de06491bf, 0x0, 0x0, "", [@generic="bd"]}, 0x14}], 0x1}, 0x0) 18:33:55 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@empty, @multicast1}, &(0x7f0000001340)=0x8) 18:33:55 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000000), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 18:33:55 executing program 5: r0 = creat(&(0x7f0000002a40)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x80000001}) [ 126.725482][ T17] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=65380 sclass=netlink_tcpdiag_socket pid=17 comm=kworker/1:0 [ 126.782902][ T1016] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=65380 sclass=netlink_tcpdiag_socket pid=1016 comm=kworker/0:2 [ 127.328008][ T25] audit: type=1326 audit(1621535636.352:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9379 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:33:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/135) 18:33:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x1, 0x4) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)={0x14, 0x1c, 0xcc34b92de06491bf, 0x0, 0x0, "", [@generic="bd"]}, 0x14}], 0x1}, 0x0) 18:33:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close_range(r1, r2, 0x0) 18:33:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@empty, @multicast1}, &(0x7f0000001340)=0x8) 18:33:56 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, 0xffffffffffffffff) 18:33:56 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/key-users\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/50315}, 0xc600) 18:33:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@empty, @multicast1}, &(0x7f0000001340)=0x8) 18:33:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/135) 18:33:56 executing program 0: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000003c0)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0x20000009}) 18:33:56 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0, 0xfffffeb5}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000002500)) 18:33:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000006b00)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="8224", 0x2}], 0x1}}], 0x1, 0x40008000) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000000)="0e35", 0x2}], 0x1}}], 0x1, 0x3a) 18:33:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000140)={@empty, @multicast1}, &(0x7f0000001340)=0x8) 18:33:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/135) 18:33:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0xa, 0x3, 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r1) 18:33:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)={0x10, 0x1d, 0xbab44477ea785d1d}, 0x10}], 0x1}, 0x0) 18:33:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[], [{@fscontext={'fscontext', 0x2c, 'sysadm_u'}}]}) 18:33:57 executing program 2: clone(0x85924080, &(0x7f0000000000), &(0x7f0000000080), 0x0, &(0x7f0000000100)) 18:33:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/135) 18:33:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file2\x00') 18:33:57 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000140)=0x1, 0xfc48) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 18:33:57 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000080), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4008, 0x2, &(0x7f0000000000)=0x5, 0x9, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 18:33:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}, @ramp}) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x570) [ 128.020966][ T9515] tmpfs: Bad value for 'fscontext' 18:33:57 executing program 0: r0 = fork() wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0xd) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1) [ 128.090808][ T25] audit: type=1326 audit(1621535637.112:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9522 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file2\x00') [ 128.125094][ T25] audit: type=1326 audit(1621535637.112:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9522 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 128.131531][ T25] audit: type=1326 audit(1621535637.122:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9522 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 128.192471][ T25] audit: type=1326 audit(1621535637.132:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9522 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=86 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 128.221603][ T25] audit: type=1326 audit(1621535637.132:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9522 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 128.250971][ T25] audit: type=1326 audit(1621535637.132:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9522 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=317 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 128.292179][ T25] audit: type=1326 audit(1621535637.132:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9522 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 128.320518][ T25] audit: type=1326 audit(1621535637.132:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9522 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665d9 code=0x7ffc0000 18:33:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/135) 18:33:57 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_misc(r0, 0x0, 0x84) 18:33:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}, @ramp}) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x570) 18:33:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file2\x00') 18:33:57 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 18:33:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000080)=""/135) 18:33:57 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000010001000001010000010008080018000000000000181400000021000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f00000005c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000300)="88001c0000000000001c000800000000088a3055160c3faeb1c2a900781c09140b2a3a0870c76e90847f86721902ab4101500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809144b2a3a0843451c0120000000002b98e715d7ae460ec6f8472178a279a6", 0x93, 0xe000}], 0x0, &(0x7f0000000040)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000580)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, 0x0, 0x0) 18:33:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}, @ramp}) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x570) 18:33:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f00000007c0)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file2\x00') 18:33:57 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000010001000001010000010008080018000000000000181400000021000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f00000005c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000300)="88001c0000000000001c000800000000088a3055160c3faeb1c2a900781c09140b2a3a0870c76e90847f86721902ab4101500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809144b2a3a0843451c0120000000002b98e715d7ae460ec6f8472178a279a6", 0x93, 0xe000}], 0x0, &(0x7f0000000040)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000580)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, 0x0, 0x0) 18:33:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x53, 0x2}, @ramp}) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(r1, &(0x7f0000000040)="e2", 0x570) 18:33:57 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 128.732546][ T9579] loop5: detected capacity change from 0 to 224 [ 128.860733][ T9598] loop5: detected capacity change from 0 to 224 18:33:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0xf, @time}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000240)) tkill(r1, 0x7) 18:33:58 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pkey_alloc(0x0, 0x0) 18:33:58 executing program 2: madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x10) 18:33:58 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000010001000001010000010008080018000000000000181400000021000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f00000005c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000300)="88001c0000000000001c000800000000088a3055160c3faeb1c2a900781c09140b2a3a0870c76e90847f86721902ab4101500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809144b2a3a0843451c0120000000002b98e715d7ae460ec6f8472178a279a6", 0x93, 0xe000}], 0x0, &(0x7f0000000040)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000580)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, 0x0, 0x0) 18:33:58 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 18:33:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x5000120) rmdir(&(0x7f0000000000)='./file0/../file0\x00') inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x20000051) dup2(r2, r1) 18:33:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)='\v', 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="92", 0x1}], 0x1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x1e8}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @sack_perm, @window, @window, @window, @timestamp, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b38, 0x805, 0x0, 0x6) 18:33:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001700), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x40505330, &(0x7f0000000140)={0xc3}) 18:33:58 executing program 1: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4001, &(0x7f0000000000)=0x9, 0xff, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4001, &(0x7f0000000000)=0x9, 0x5, 0x0) 18:33:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001700), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x40505330, &(0x7f0000000140)={0xc3}) 18:33:58 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 18:33:58 executing program 5: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000400)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000010001000001010000010008080018000000000000181400000021000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f00000005c0)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000300)="88001c0000000000001c000800000000088a3055160c3faeb1c2a900781c09140b2a3a0870c76e90847f86721902ab4101500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809144b2a3a0843451c0120000000002b98e715d7ae460ec6f8472178a279a6", 0x93, 0xe000}], 0x0, &(0x7f0000000040)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000580)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getdents64(r0, 0x0, 0x0) [ 129.237642][ T9621] loop5: detected capacity change from 0 to 224 [ 129.348524][ T9646] loop5: detected capacity change from 0 to 224 18:33:58 executing program 4: setfsgid(0xffffffffffffffff) 18:33:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)='\v', 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="92", 0x1}], 0x1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x1e8}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @sack_perm, @window, @window, @window, @timestamp, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x1b38, 0x805, 0x0, 0x6) 18:33:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xee01) 18:33:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001700), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x40505330, &(0x7f0000000140)={0xc3}) 18:33:58 executing program 5: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000900)) ppoll(&(0x7f00000008c0)=[{r0, 0x45d6a7e10a2f7281}], 0x1, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/slabinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000001}) 18:33:58 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='size=0']) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 18:33:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)='\v', 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="92", 0x1}], 0x1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x1e8}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @sack_perm, @window, @window, @window, @timestamp, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x1b38, 0x805, 0x0, 0x6) 18:33:58 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001700), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0x40505330, &(0x7f0000000140)={0xc3}) 18:33:58 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {0x0}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x0, 0x0) 18:33:58 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 18:33:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x64, 0x4000000000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f00000002c0)=""/386, 0x182) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be2) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 18:33:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000240)='\v', 0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000700)="92", 0x1}], 0x1, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x1e8}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @window, @sack_perm, @window, @window, @window, @timestamp, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="34e2de4d8d957a8de4e490b6cd20b988d4edef164bd3377aa381b5f50b7ca40a516489f78cd7208982e9bde22b2b7c1c7606d565477f3db9d2b077283644c0f27ab52a863a42863e06944e40a0b3c5d21c8cbe052e7f726263f28aef1bc12a069063d4c30e8f329fdb36859be727fbef4314161e5fb5f01ae00a2634d5cdecca2089c62e32f4c919886b2b88d237e287318739bec0364caf15889f38a312ef6621c0f21709a4bf2b16274cf933f6ad8fcc9c2024bc1b4713f650e860f93ae93b2361956b3e80c38c5fd29b5c1b5d7ce67edc856a8dc0ba54cee53de9a48c131389426bd06ec7c695add357934fc0321f0d3d7982e4fe5a0039decc491a663afd02facb08dd9695f854c7b031d9af8bd7350897996b5208b23030cc0feb84570730eaf24b9f2ac05d0feb3be07a29f887095f36f3c8f0e77e45509acd14a5be4a1572dd4cd1231087b830fa03e071571d4abd694710ef140469cf6df8a59839aafe046a5bffb97e5247be901789eafd726ba090337a2c49207e6b900c7e982472e6aac70e5d52ca2c1bab47b1f6d00f9601e2281686c21f770ae96e0ffec4b30496d012fa00958f794cdbd721bd155cae87", 0x1b38, 0x805, 0x0, 0x6) 18:33:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x4, 0x0, 0x1, {0x5, 0x8, 'snmp\x00'}}]}, 0x74}}, 0x0) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, 0x0) 18:33:58 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) 18:33:58 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {0x0}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x0, 0x0) 18:33:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "001f11bb0a46d4750576c92fe306aaf872abbc57c73a0e302662c1cc4f1ea0abe2b2154c5e632d9b3b"}, 0xa1) 18:33:58 executing program 5: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000900)) ppoll(&(0x7f00000008c0)=[{r0, 0x45d6a7e10a2f7281}], 0x1, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/slabinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000001}) [ 129.600154][ T9686] loop1: detected capacity change from 0 to 240 [ 129.622710][ T9695] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:33:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 18:33:58 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = inotify_init() poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) [ 129.662296][ T9700] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:33:58 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_io_uring_setup(0x8, &(0x7f0000000340), &(0x7f0000eeb000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r0, 0xc0603d0f, &(0x7f0000000300)) 18:33:58 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {0x0}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x0, 0x0) 18:33:58 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) [ 129.736224][ T9710] loop1: detected capacity change from 0 to 240 18:33:58 executing program 5: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000900)) ppoll(&(0x7f00000008c0)=[{r0, 0x45d6a7e10a2f7281}], 0x1, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/slabinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000001}) 18:33:58 executing program 4: io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r0, 0x3, 0xffffffffffffffff) 18:33:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2, &(0x7f0000000180)={{{@in6=@ipv4, @in=@remote}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@loopback}}, 0xe8) [ 129.844310][ T9733] loop1: detected capacity change from 0 to 240 18:33:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) 18:33:59 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {0x0}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802", 0x1a, 0xf000}, {0x0}], 0x0, &(0x7f0000000040)=ANY=[]) openat$incfs(r0, &(0x7f0000000180)='.log\x00', 0x0, 0x0) 18:33:59 executing program 0: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) sched_getscheduler(0x0) 18:33:59 executing program 5: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000900)) ppoll(&(0x7f00000008c0)=[{r0, 0x45d6a7e10a2f7281}], 0x1, 0x0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/slabinfo\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x10000001}) 18:33:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) 18:33:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') 18:33:59 executing program 0: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) sched_getscheduler(0x0) 18:33:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') 18:33:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') 18:33:59 executing program 1: clone3(&(0x7f00000018c0)={0x41b00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:33:59 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x200000000012, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace$cont(0x4207, r1, 0x0, 0x0) [ 130.155727][ T9769] loop1: detected capacity change from 0 to 240 18:33:59 executing program 0: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) sched_getscheduler(0x0) 18:33:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) 18:33:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/4\x00') 18:33:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x9, 0x0, &(0x7f0000000300)) 18:33:59 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000500000000f000000000000000200000006000000000008000080000020000000e1f4655fe2f4655f0100ffff53ef010001000000e1f4655f000000000000000001000000000000000b0000008000000018000000c20500002b82", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000047878d126f6347e1b360d317cdb2f98e010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="01000000000005", 0x7, 0x564}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {0x0, 0x0, 0x80000}], 0x0, &(0x7f0000013b00)) 18:33:59 executing program 0: rseq(&(0x7f00000001c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) sched_getscheduler(0x0) 18:33:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) 18:33:59 executing program 4: prctl$PR_MCE_KILL(0x21, 0x1, 0x1) 18:33:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000140), 0x12000005f) openat$vcsa(0xffffffffffffff9c, 0x0, 0x500, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x0, [{{}, 0x7f}]}) 18:33:59 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$getflags(r0, 0x10) [ 130.565628][ T9819] loop1: detected capacity change from 0 to 2048 [ 130.617183][ T9819] EXT4-fs warning (device loop1): ext4_multi_mount_protect:286: Invalid MMP block in superblock 18:33:59 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write(r1, &(0x7f0000000080)="1f", 0x1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:33:59 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000fcd000/0x5000)=nil, 0x5000, 0x0, 0x6af9f95f2e61a5b2, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000fce000/0x1000)=nil, 0x1000, 0x1000005, 0xffffffffffffffff) pkey_mprotect(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00002d4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000532000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000074c000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fd0000/0x1000)=nil, 0x1000, 0x9, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000623000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00005b9000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) 18:33:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) write$cgroup_type(r0, &(0x7f0000000140), 0x12000005f) 18:34:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xda\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa8K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xe0\x9d\xb3Yn\xa7\xd4\xd5AU\xe5\xb9\xef\xb9)\xa1\x153\x15\b\xcb\xf7\xefw\x00\x00\x00\x00', 0x0) ftruncate(r0, 0x1000000) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x101202, 0x0) sendfile(r2, r1, 0x0, 0xeefffdef) sendfile(r1, r0, 0x0, 0xeefffdef) 18:34:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f00000002c0)) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) 18:34:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800001, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) [ 131.057510][ T9819] loop1: detected capacity change from 0 to 2048 [ 131.066785][ T9819] EXT4-fs warning (device loop1): ext4_multi_mount_protect:286: Invalid MMP block in superblock 18:34:00 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, r2}) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:34:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x7fff, 0x0, 0x0, 0xfffffffd, 0x0, "68f8c323182bdaa6f789158de59cda9b7836a8"}) r1 = dup2(r0, r0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "79db969644824a44de994056b8aace38896ac6"}) 18:34:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/239, 0xef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "850e32db99baeb0600"}) read(r0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$TCXONC(r2, 0x540a, 0x2) 18:34:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) r1 = dup(r0) r2 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2a0081, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 18:34:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x7fff, 0x0, 0x0, 0xfffffffd, 0x0, "68f8c323182bdaa6f789158de59cda9b7836a8"}) r1 = dup2(r0, r0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "79db969644824a44de994056b8aace38896ac6"}) 18:34:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x7fff, 0x0, 0x0, 0xfffffffd, 0x0, "68f8c323182bdaa6f789158de59cda9b7836a8"}) r1 = dup2(r0, r0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "79db969644824a44de994056b8aace38896ac6"}) 18:34:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x7fff, 0x0, 0x0, 0xfffffffd, 0x0, "68f8c323182bdaa6f789158de59cda9b7836a8"}) r1 = dup2(r0, r0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "79db969644824a44de994056b8aace38896ac6"}) 18:34:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x8000000020c, 0x121041) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 18:34:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x7fff, 0x0, 0x0, 0xfffffffd, 0x0, "68f8c323182bdaa6f789158de59cda9b7836a8"}) r1 = dup2(r0, r0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "79db969644824a44de994056b8aace38896ac6"}) 18:34:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f00000002c0)) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) 18:34:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x3, &(0x7f0000001680)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}, {&(0x7f0000002740)="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", 0xaad, 0x1ff}], 0x0, &(0x7f0000000080)=ANY=[]) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) 18:34:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x8000000020c, 0x121041) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 18:34:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f00000002c0)) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) 18:34:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x7fff, 0x0, 0x0, 0xfffffffd, 0x0, "68f8c323182bdaa6f789158de59cda9b7836a8"}) r1 = dup2(r0, r0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "79db969644824a44de994056b8aace38896ac6"}) 18:34:00 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x11f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:34:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x8000000020c, 0x121041) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 18:34:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x130, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x29) 18:34:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x3) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x7fff, 0x0, 0x0, 0xfffffffd, 0x0, "68f8c323182bdaa6f789158de59cda9b7836a8"}) r1 = dup2(r0, r0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "79db969644824a44de994056b8aace38896ac6"}) 18:34:00 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x8000000020c, 0x121041) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000a, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x373) 18:34:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) io_uring_setup(0x1bff, &(0x7f0000000700)={0x0, 0x0, 0x2}) io_uring_setup(0x1bff, &(0x7f0000000700)={0x0, 0x0, 0x2}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0x6}]}) 18:34:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[{0x4}, {0x25}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) [ 131.539673][ T9919] loop3: detected capacity change from 0 to 16 [ 131.628095][ T25] kauditd_printk_skb: 44 callbacks suppressed [ 131.628104][ T25] audit: type=1326 audit(1621535640.652:849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9949 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 131.669254][ T25] audit: type=1326 audit(1621535640.692:850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9951 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:34:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f00000002c0)) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) 18:34:00 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)="ccf827f09800000000c7", 0xa}], 0x3, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x120, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 18:34:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 18:34:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f00000002c0)) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) 18:34:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCFLSH(r0, 0x40087101, 0x74f000) [ 131.718855][ T25] audit: type=1326 audit(1621535640.742:851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9951 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x4193eb code=0x0 18:34:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCFLSH(r0, 0x40087101, 0x74f000) 18:34:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCFLSH(r0, 0x40087101, 0x74f000) 18:34:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TCFLSH(r0, 0x40087101, 0x74f000) 18:34:00 executing program 3: madvise(&(0x7f00006ca000/0x2000)=nil, 0x2000, 0xb) 18:34:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f00000002c0)) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) [ 132.462321][ T25] audit: type=1326 audit(1621535641.482:852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9949 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:34:03 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) 18:34:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8d, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0x402c5342, &(0x7f00000002c0)) tkill(r0, 0x7) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)) 18:34:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0x80000000, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1005, 0x4) 18:34:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 18:34:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 18:34:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 18:34:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) 18:34:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0x80000000, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1005, 0x4) 18:34:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0x80000000, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1005, 0x4) 18:34:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x42, 0x3, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) 18:34:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) 18:34:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000240)=0x80000000, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x1005, 0x4) 18:34:03 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 18:34:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 18:34:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) [ 134.916458][T10070] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 18:34:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 18:34:04 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f1070000003646", 0x13}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:34:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x1c243911) keyctl$read(0xb, r0, &(0x7f0000000080)=""/244, 0xf4) 18:34:04 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 18:34:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000340)="3836d88c93e25ed21562a05d3984613d2172f8bb60557d3e868948c4356ac2a212047359fb350ed44e9a70d28f564b561d0ec425b8832f610ea294db5b1710066704cfeaea419a9b078cbb1117cea07863e850ed345eabb7f8dff39be69b924c2a5a80b74620e422f2eff6160ebbfa84dfc3dcce559bee6672ee951998583ed78e1a55a492fed46753b3d855e9ac04db87862c49aabcce30a02c", 0x1}], 0x6) 18:34:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 18:34:04 executing program 1: futex(&(0x7f00000004c0)=0x2, 0x8b, 0x2, &(0x7f0000000500), 0x0, 0x0) 18:34:04 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) 18:34:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@updpolicy={0x108, 0x19, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00', @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xa}, @tmpl={0x44, 0x5, [{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@loopback}]}]}, 0x108}}, 0x0) 18:34:04 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x8541, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) [ 135.067570][T10090] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 18:34:04 executing program 1: futex(&(0x7f00000004c0)=0x2, 0x8b, 0x2, &(0x7f0000000500), 0x0, 0x0) 18:34:04 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) [ 135.115182][T10112] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 135.182784][T10119] Restarting kernel threads ... done. [ 135.224797][T10124] SELinux: security_context_str_to_sid(unconfined_u) failed for (dev tmpfs, type tmpfs) errno=-22 [ 135.233707][T10130] Restarting kernel threads ... done. 18:34:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 18:34:04 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:34:04 executing program 1: futex(&(0x7f00000004c0)=0x2, 0x8b, 0x2, &(0x7f0000000500), 0x0, 0x0) 18:34:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xdce3}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa}]}, 0x40}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c0"], 0x54}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2f6) splice(r1, 0x0, r3, 0x0, 0x447fe7, 0x0) 18:34:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40000) write(r1, &(0x7f00000001c0), 0x100000110) read(r0, &(0x7f0000000280)=""/4081, 0xff1) 18:34:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 18:34:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f00000016c0)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6887, 0xffff}, 0x40020, 0x7fffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000001600)="5fb8b20c793297c8d97ace9d29c4a6eca7c796acb707e5188e8e0a93d914194815a49697325a3f60b82f9a005f1f9a3ad96b7edc381239d0917430502bb7a604a2a6b7f75076c607388d9e94252c3ceb9bf059aa236f70fa8f18de173175014b68f8f13104853a2a2b8ed51bb5a4cfee3609e5e67f", 0x75) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/131, 0x83}, {&(0x7f0000000180)=""/168, 0xa8}], 0x4, 0x9, 0x5) 18:34:04 executing program 1: futex(&(0x7f00000004c0)=0x2, 0x8b, 0x2, &(0x7f0000000500), 0x0, 0x0) 18:34:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f00000016c0)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6887, 0xffff}, 0x40020, 0x7fffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000001600)="5fb8b20c793297c8d97ace9d29c4a6eca7c796acb707e5188e8e0a93d914194815a49697325a3f60b82f9a005f1f9a3ad96b7edc381239d0917430502bb7a604a2a6b7f75076c607388d9e94252c3ceb9bf059aa236f70fa8f18de173175014b68f8f13104853a2a2b8ed51bb5a4cfee3609e5e67f", 0x75) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/131, 0x83}, {&(0x7f0000000180)=""/168, 0xa8}], 0x4, 0x9, 0x5) 18:34:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @broadcast}, 0x112}) 18:34:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f00000016c0)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6887, 0xffff}, 0x40020, 0x7fffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000001600)="5fb8b20c793297c8d97ace9d29c4a6eca7c796acb707e5188e8e0a93d914194815a49697325a3f60b82f9a005f1f9a3ad96b7edc381239d0917430502bb7a604a2a6b7f75076c607388d9e94252c3ceb9bf059aa236f70fa8f18de173175014b68f8f13104853a2a2b8ed51bb5a4cfee3609e5e67f", 0x75) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/131, 0x83}, {&(0x7f0000000180)=""/168, 0xa8}], 0x4, 0x9, 0x5) 18:34:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @broadcast}, 0x112}) 18:34:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @broadcast}, 0x112}) 18:34:04 executing program 5: symlinkat(&(0x7f0000000000)='\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00') linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) 18:34:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f00000016c0)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6887, 0xffff}, 0x40020, 0x7fffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000001600)="5fb8b20c793297c8d97ace9d29c4a6eca7c796acb707e5188e8e0a93d914194815a49697325a3f60b82f9a005f1f9a3ad96b7edc381239d0917430502bb7a604a2a6b7f75076c607388d9e94252c3ceb9bf059aa236f70fa8f18de173175014b68f8f13104853a2a2b8ed51bb5a4cfee3609e5e67f", 0x75) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000000)=""/111, 0x6f}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/131, 0x83}, {&(0x7f0000000180)=""/168, 0xa8}], 0x4, 0x9, 0x5) 18:34:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @broadcast}, 0x112}) 18:34:05 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mincore(&(0x7f0000800000/0x800000)=nil, 0x800000, &(0x7f0000000000)=""/18) 18:34:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x7fff}) 18:34:05 executing program 5: pipe(&(0x7f0000000040)) socket(0x11, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x3ff}, 0x0, 0x0, 0x0, 0x0) 18:34:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x81, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 18:34:05 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee9000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0x0) 18:34:05 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x7, 0x5) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/91, 0x5b}], 0x1) 18:34:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f45", 0x5b, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c", 0xef}, {&(0x7f0000011a00)="4552ed", 0x3, 0x10000}], 0x0, &(0x7f0000000040)={[{@map_normal}, {@nocompress}]}) 18:34:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000000010000000000000000000000000000180001"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100005346a14942ba8002"], 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 18:34:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x40000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f00000022c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 18:34:05 executing program 2: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x4008700c) 18:34:05 executing program 0: set_mempolicy(0x2, &(0x7f0000000000)=0x92b, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x15}, {0x6}]}) 18:34:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f00006d7000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x100}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, 0x0, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 136.375204][T10231] loop3: detected capacity change from 0 to 256 18:34:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/209, 0xd1}], 0x1, 0x0, 0x0) 18:34:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f45", 0x5b, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c", 0xef}, {&(0x7f0000011a00)="4552ed", 0x3, 0x10000}], 0x0, &(0x7f0000000040)={[{@map_normal}, {@nocompress}]}) 18:34:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0, 0x0, 0x100560}, {&(0x7f00000000c0)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000b40)="ed41000000080000d2f479e40ce1985a655fd2f4655fd2f4655f00000000000002000400000000000800030004000af301000400000000000000000000000100000020000000000000000000000000000000000000000000000000000000003ad464bc000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000831f2e05010000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f3a92c7a8267989ff0000000000000000010000002f746d702f73797a2d696d61676567656e38333031384ee032382f66696c65302f66696c653000000000000000000000000000000000000000000000790726b3000100000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000800000000000800010000000af301000400000000000000000000889c11e4a900010000002500000000000000000000000000000000000000005d4b7afa1a6474110000000000000000000000a32dcc02210000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f0000000000000200140000000000b0358f250800010000000af301000400000000000000000000000500000026000000000000000000000000000000000000000000000000000000008ae01bcd000000000000000000000000000000000000000000000000ed84c2d8a224ff3ec8838b6127cc85", 0x288, 0x11580}], 0x0, &(0x7f0000000080)) 18:34:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 136.429364][ T25] audit: type=1326 audit(1621535645.453:853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10242 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 136.466184][T10248] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 136.474314][T10248] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 18:34:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/209, 0xd1}], 0x1, 0x0, 0x0) 18:34:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f45", 0x5b, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c", 0xef}, {&(0x7f0000011a00)="4552ed", 0x3, 0x10000}], 0x0, &(0x7f0000000040)={[{@map_normal}, {@nocompress}]}) 18:34:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/209, 0xd1}], 0x1, 0x0, 0x0) [ 136.502969][T10257] loop3: detected capacity change from 0 to 256 [ 136.519244][T10262] loop2: detected capacity change from 0 to 4101 [ 136.562535][T10262] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 136.576279][T10262] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1050: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 136.604388][T10248] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:34:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000000010000000000000000000000000000180001"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100005346a14942ba8002"], 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 18:34:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/209, 0xd1}], 0x1, 0x0, 0x0) 18:34:05 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0305302, &(0x7f00000001c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x7) 18:34:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f45", 0x5b, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c", 0xef}, {&(0x7f0000011a00)="4552ed", 0x3, 0x10000}], 0x0, &(0x7f0000000040)={[{@map_normal}, {@nocompress}]}) 18:34:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0, 0x0, 0x100560}, {&(0x7f00000000c0)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000b40)="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", 0x288, 0x11580}], 0x0, &(0x7f0000000080)) [ 136.605844][T10262] EXT4-fs (loop2): 1 orphan inode deleted [ 136.612493][T10248] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.627612][T10262] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 136.638447][T10279] loop3: detected capacity change from 0 to 256 18:34:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2000000000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, "329bb51c21c6053602cf43c17cbb307add5ea4ba3c6e77b7280abc77bb04c2c5"}) 18:34:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2000000000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, "329bb51c21c6053602cf43c17cbb307add5ea4ba3c6e77b7280abc77bb04c2c5"}) 18:34:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:34:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {0x0, 0x0, 0x80000000003de0}], 0x0, &(0x7f0000000080)={[{@data_ordered}]}) [ 136.778506][T10300] loop3: detected capacity change from 0 to 256 [ 136.784921][T10307] loop2: detected capacity change from 0 to 4101 [ 136.807307][T10308] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 136.815504][T10308] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 18:34:05 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2000000000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, "329bb51c21c6053602cf43c17cbb307add5ea4ba3c6e77b7280abc77bb04c2c5"}) [ 136.852240][T10307] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 136.875359][T10307] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1050: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 136.894275][T10325] loop3: detected capacity change from 0 to 264192 18:34:06 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2000000000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, "329bb51c21c6053602cf43c17cbb307add5ea4ba3c6e77b7280abc77bb04c2c5"}) 18:34:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) pipe2(&(0x7f0000004c80), 0x800) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x240001, 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000100)=""/124, &(0x7f00000001c0)=0x7c) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) readahead(r4, 0x1, 0x10000) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0xfec0ffff00000000, 0x300}, 0x0, r5}) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000040)={@private=0xa010100, @local, r5}, 0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000002c0)={@local, @private2={0xfc, 0x2, '\x00', 0x1}, @dev, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x20c200a2, r5}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000004cc0)={@mcast1, 0xf, r5}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={'\x00', '\xff\xff', @loopback}, @ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x20c200a2, r1}) [ 136.906328][T10307] EXT4-fs (loop2): 1 orphan inode deleted [ 136.912125][T10307] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 136.932645][T10325] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal 18:34:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000000010000000000000000000000000000180001"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100005346a14942ba8002"], 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 18:34:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0, 0x0, 0x100560}, {&(0x7f00000000c0)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000b40)="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", 0x288, 0x11580}], 0x0, &(0x7f0000000080)) 18:34:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:34:06 executing program 5: unshare(0x4a060480) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo:\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 18:34:06 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x442) write$tcp_congestion(r0, &(0x7f0000000140)='bic\x00', 0xfa4) 18:34:06 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000002bc0)=[{}], 0x1, 0x0, 0x0, 0x0) 18:34:06 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:34:06 executing program 0: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x2}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r1, 0x10, 0x0, 0x7fff) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x0, 0x4, 0x7}) [ 137.122692][T10366] Y­4`Ò˜: renamed from lo [ 137.127319][T10364] loop2: detected capacity change from 0 to 4101 [ 137.162726][T10364] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended 18:34:06 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x25, &(0x7f00000006c0)={@empty, @empty}, 0xc) [ 137.197053][T10364] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1050: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 137.216357][T10385] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 137.224566][T10385] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 18:34:06 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:34:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x1000}, 0x4) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(r1, &(0x7f0000003780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 137.251618][T10364] EXT4-fs (loop2): 1 orphan inode deleted [ 137.257474][T10364] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 18:34:06 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:34:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000000010000000000000000000000000000180001"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100005346a14942ba8002"], 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 18:34:06 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:34:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {0x0, 0x0, 0x100560}, {&(0x7f00000000c0)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000000b40)="ed41000000080000d2f479e40ce1985a655fd2f4655fd2f4655f00000000000002000400000000000800030004000af301000400000000000000000000000100000020000000000000000000000000000000000000000000000000000000003ad464bc000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000831f2e05010000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f3a92c7a8267989ff0000000000000000010000002f746d702f73797a2d696d61676567656e38333031384ee032382f66696c65302f66696c653000000000000000000000000000000000000000000000790726b3000100000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000800000000000800010000000af301000400000000000000000000889c11e4a900010000002500000000000000000000000000000000000000005d4b7afa1a6474110000000000000000000000a32dcc02210000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f0000000000000200140000000000b0358f250800010000000af301000400000000000000000000000500000026000000000000000000000000000000000000000000000000000000008ae01bcd000000000000000000000000000000000000000000000000ed84c2d8a224ff3ec8838b6127cc85", 0x288, 0x11580}], 0x0, &(0x7f0000000080)) 18:34:06 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x6) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000002880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 18:34:06 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10b, &(0x7f00000005c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:34:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x4d, 0x0, 0x0) [ 137.481124][T10422] loop2: detected capacity change from 0 to 4101 18:34:06 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) dup3(r1, r0, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f0000000400)="1e", 0x1}], 0x2) [ 137.530849][T10422] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 137.560051][T10424] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 137.568789][T10424] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.583052][T10422] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1050: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 137.599429][T10448] new mount options do not match the existing superblock, will be ignored [ 137.612398][T10448] new mount options do not match the existing superblock, will be ignored [ 137.623738][T10422] EXT4-fs (loop2): 1 orphan inode deleted 18:34:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="3b00000002000000f6ff"]}) 18:34:06 executing program 3: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x1, 0x0) 18:34:06 executing program 1: r0 = getpid() r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2401, 0x0) 18:34:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0xc4ffffff}) 18:34:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000000c0)=@polexpire={0xc8, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb0}}, [@XFRMA_IF_ID={0x8}]}, 0xc8}}, 0x0) [ 137.629507][T10422] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 18:34:06 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x1}) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f00000000c0)=""/4096) 18:34:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x8) sendfile(r0, r1, &(0x7f00000001c0), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0x81) 18:34:06 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)={0x80, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:lvm_control_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x6, 0x2, @private0}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @multicast1}}]}, 0x80}}, 0x0) 18:34:06 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 137.752170][ T25] audit: type=1326 audit(1621535646.773:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 137.790651][ T25] audit: type=1326 audit(1621535646.773:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 137.836074][ T25] audit: type=1326 audit(1621535646.773:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 137.868323][T10485] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.878397][ T25] audit: type=1326 audit(1621535646.773:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 137.911894][ T25] audit: type=1326 audit(1621535646.773:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 137.966942][ T25] audit: type=1326 audit(1621535646.773:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=297 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 137.991506][ T25] audit: type=1326 audit(1621535646.773:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 138.016054][ T25] audit: type=1326 audit(1621535646.773:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 138.044575][ T25] audit: type=1326 audit(1621535646.813:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 138.069306][ T25] audit: type=1326 audit(1621535646.813:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10469 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:09 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:34:09 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x10000, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000000240)={0x91, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x73, '\b\x00\x00\x00\x00\x00\x00\x00\xf4;\x146\xab\xf9\n\xdc\x02\x1d\xcb\xd8!b\xa2\xce\xc4O\xb8\xc5ti\x03\xbc\xe9\xae\x8a^\xc9\x8d_\xb3a\xed\xd0Yug\xa37s\xf2\xc9\xb3h*\x14\xc1\'\x03[\x03\xd2\x89\xde\xe5`\xb1\xf7\x84l{p\x99\x00\x9b\xe3\x98\x02\x16\xa0<\xbabW|\xbd_wSZ`(7\xfc\xd3\x824\xf1fHR\xb8\x18\xab\x0f\xb6\x9e\x80\xd8,\xd9\xbaq\x81\x00\xa2'}}, 0x91) write$P9_RATTACH(r3, &(0x7f0000000100)={0x14}, 0x14) write$P9_RREMOVE(r3, &(0x7f0000000180)={0x7}, 0x7) dup2(r1, r2) 18:34:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x29, 0x2d, 0x0, 0x4) 18:34:09 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) 18:34:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x40, 0x0, 0x2, 0x201, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 18:34:09 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:34:09 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:34:09 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:34:09 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{0x0, 0x0, 0x73c}, {&(0x7f0000000140)="521d81f62e3e77a868112f5f", 0xc, 0x5}], 0x0, &(0x7f0000000380)) 18:34:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) r3 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r3, 0x90e, 0x0, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000880)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) 18:34:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) set_mempolicy(0x3, &(0x7f0000000080)=0x121, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@private1, 0x400, 0x0, 0x2, 0x2}, 0x20) 18:34:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x1c, 0x16, 0xa01, 0x0, 0x0, {0xa}, [@nested={0x4}, @nested={0x4, 0x4}]}, 0x1c}}, 0x0) 18:34:10 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:34:10 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x6) 18:34:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x227b, &(0x7f0000001400)) 18:34:10 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:34:10 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:34:10 executing program 0: r0 = memfd_create(&(0x7f00000002c0)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r0, 0x0) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 18:34:10 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0) 18:34:12 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:34:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) 18:34:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000440)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000002c0)="da", 0x1}]) r5 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff80) 18:34:12 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:34:12 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:34:12 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x2100, 0x0) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:34:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) 18:34:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) 18:34:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r1, 0x11, 0x0, 0xfffc) sendfile(r1, r2, 0x0, 0x11f08) 18:34:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x7fff}) 18:34:12 executing program 2: unshare(0x8020600) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000580)) 18:34:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7ffeffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000580)=0x0) timer_settime(r1, 0x1, &(0x7f00000005c0)={{}, {0x77359400}}, &(0x7f0000000600)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x1c58461, &(0x7f0000000280)={0x0, r3+10000000}, 0x0) [ 144.039783][T10601] ================================================================== [ 144.048029][T10601] BUG: KCSAN: data-race in ext4_ext_try_to_merge_right / ext4_mark_iloc_dirty [ 144.057113][T10601] [ 144.059513][T10601] write to 0xffff8881069e868c of 2 bytes by task 1798 on cpu 1: [ 144.067115][T10601] ext4_ext_try_to_merge_right+0x285/0x4c0 [ 144.072911][T10601] ext4_ext_try_to_merge+0x6b/0x310 [ 144.078104][T10601] ext4_ext_handle_unwritten_extents+0x67a/0xaa0 [ 144.084413][T10601] ext4_ext_map_blocks+0x719/0x1f00 [ 144.089610][T10601] ext4_map_blocks+0x70d/0xef0 [ 144.094386][T10601] ext4_convert_unwritten_extents+0x15a/0x2c0 [ 144.100429][T10601] ext4_convert_unwritten_io_end_vec+0xa4/0x130 [ 144.106647][T10601] ext4_end_io_rsv_work+0x198/0x360 [ 144.111825][T10601] process_one_work+0x3e9/0x8f0 [ 144.116656][T10601] worker_thread+0x636/0xae0 [ 144.121229][T10601] kthread+0x1d0/0x1f0 [ 144.125285][T10601] ret_from_fork+0x1f/0x30 [ 144.129674][T10601] [ 144.131980][T10601] read to 0xffff8881069e868c of 4 bytes by task 10601 on cpu 0: [ 144.139682][T10601] ext4_mark_iloc_dirty+0xd69/0x1750 [ 144.144943][T10601] __ext4_mark_inode_dirty+0x4db/0x5b0 [ 144.150387][T10601] ext4_dirty_inode+0x86/0xa0 [ 144.155038][T10601] __mark_inode_dirty+0x77/0x6c0 [ 144.159994][T10601] generic_write_end+0x157/0x180 [ 144.164906][T10601] ext4_da_write_end+0x59b/0x730 [ 144.169817][T10601] generic_perform_write+0x23e/0x3a0 [ 144.175074][T10601] ext4_buffered_write_iter+0x2f2/0x3f0 [ 144.180612][T10601] ext4_file_write_iter+0x2e7/0x11d0 [ 144.185875][T10601] do_iter_readv_writev+0x2cb/0x360 [ 144.191049][T10601] do_iter_write+0x112/0x4c0 [ 144.195617][T10601] vfs_iter_write+0x4c/0x70 [ 144.200096][T10601] iter_file_splice_write+0x40a/0x750 [ 144.205460][T10601] direct_splice_actor+0x80/0xa0 [ 144.210383][T10601] splice_direct_to_actor+0x345/0x650 [ 144.215731][T10601] do_splice_direct+0xf5/0x170 [ 144.220469][T10601] do_sendfile+0x773/0xda0 [ 144.224889][T10601] __x64_sys_sendfile64+0xf2/0x130 [ 144.229974][T10601] do_syscall_64+0x4a/0x90 [ 144.234378][T10601] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 144.240332][T10601] [ 144.242648][T10601] Reported by Kernel Concurrency Sanitizer on: [ 144.248944][T10601] CPU: 0 PID: 10601 Comm: syz-executor.0 Not tainted 5.13.0-rc2-syzkaller #0 [ 144.257684][T10601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.267718][T10601] ================================================================== 18:34:15 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:34:15 executing program 3: r0 = syz_io_uring_setup(0x1250, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff], 0x1}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x7) io_uring_enter(r0, 0x4f11, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:34:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xffffffffffffffff]) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r3) setregid(r1, r3) 18:34:15 executing program 5: clone(0x200964065fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9c) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$tcp_mem(r0, &(0x7f00000000c0)={0x0, 0x20, 0xffffffffffffffff, 0x20, 0x8000000000000000, 0xa}, 0x48) 18:34:15 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0xb, 0x0, 0x2}, 0x0) 18:34:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xffffffffffffffff]) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r3) setregid(r1, r3) 18:34:15 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0xd389ceed09870574}, 0x6e) 18:34:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xffffffffffffffff]) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r3) setregid(r1, r3) 18:34:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17c, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x35) 18:34:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17c, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x35) 18:34:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getgroups(0x2, &(0x7f0000000100)=[0x0, 0xffffffffffffffff]) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r3) setregid(r1, r3) 18:34:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7ffeffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000580)=0x0) timer_settime(r1, 0x1, &(0x7f00000005c0)={{}, {0x77359400}}, &(0x7f0000000600)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x1c58461, &(0x7f0000000280)={0x0, r3+10000000}, 0x0) 18:34:18 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d", 0x28}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:34:18 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8b, &(0x7f0000000280)="c4c6910199f7d9078a4098d1e0a593b040f7629100f083310528ff64fc2f9675bbd5da8aed164b19c82c8845a10001000000000000476c706d207f04ea5f89209a4a37c0c7360d9daa2c077266a5ade9c3dc9e2160030758add630cd26ba926cc5f001f1d835b6b579c79bde98a354c12dea57b5ea1b7edeea3779f26c57e174111b31a74de524ab25a48f"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:34:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17c, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x35) 18:34:18 executing program 3: pipe(&(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x20fffff) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000240), 0xffffff14) 18:34:18 executing program 5: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3000001, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x20071026}, &(0x7f0000000000)) 18:34:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7ffeffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000580)=0x0) timer_settime(r1, 0x1, &(0x7f00000005c0)={{}, {0x77359400}}, &(0x7f0000000600)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x1c58461, &(0x7f0000000280)={0x0, r3+10000000}, 0x0) 18:34:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17c, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = getpid() tkill(r2, 0x35) 18:34:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffff, 0x0, "2bb47dce85b63a4d"}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x2b, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 18:34:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) [ 149.634695][ T25] audit: type=1326 audit(1621535658.653:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10715 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:18 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x21, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x88fe) 18:34:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x48}, {&(0x7f0000000180)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 149.689145][ T25] audit: type=1326 audit(1621535658.663:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10715 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:18 executing program 0: unshare(0x400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x22ed00, 0x0) fsync(r0) [ 149.743184][ T25] audit: type=1326 audit(1621535658.663:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10715 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 149.793968][ T25] audit: type=1326 audit(1621535658.663:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10715 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 149.835583][ T25] audit: type=1326 audit(1621535658.663:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10715 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 149.859846][ T25] audit: type=1326 audit(1621535658.663:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10715 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 149.884099][ T25] audit: type=1326 audit(1621535658.663:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10715 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 149.908708][ T25] audit: type=1326 audit(1621535658.663:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10715 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 149.933372][ T25] audit: type=1326 audit(1621535658.663:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10727 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 149.957677][ T25] audit: type=1326 audit(1621535658.663:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10727 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665d9 code=0x7ffc0000 18:34:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7ffeffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x2, 0x0, &(0x7f0000000580)=0x0) timer_settime(r1, 0x1, &(0x7f00000005c0)={{}, {0x77359400}}, &(0x7f0000000600)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x1c58461, &(0x7f0000000280)={0x0, r3+10000000}, 0x0) 18:34:21 executing program 5: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000280)=[{0x0, 0x7}, {&(0x7f0000000080)="221786d98cf6317518e53ad6366041", 0xf}], 0x2, 0x0) write$vga_arbiter(r1, &(0x7f0000002380), 0xf) 18:34:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x82c42, 0x0) poll(&(0x7f00000014c0)=[{r1}], 0x1, 0x0) close(r1) 18:34:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x178, &(0x7f0000000540)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000000480)=[&(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000000c0)="08ee1fbeafe3", 0x6}]) 18:34:21 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x48}, {&(0x7f0000000180)="66f126b0d81a193f030800000000fe7c6055e1069f09c691b8f953040000000000000040f45c6237e8d0cd8ba443a00000000000000000000000000000002e92f520242028d08f0d42b60124e95dd8de9f40161e0849e499ab44dba171ad0b071de781545b1b6b100fbe0cf182f252f3eea2548f7670da842a86d5664c1640cc44a25530b9c164daea955fc727c5272ad5ac31804b0ae20e5d7c55c59f50ec9da96775782edf7df6bb6961e28238f5a9b067fcf988d4ec95e97315c5c90d44702ddc64390fb105934ca7d7256aa1ef7785b42f6d64d56280cbf1e2ad0c38e1052b014680fbcb1bd257fde9e1a8ae4b8483d91e737b7ad7fa9a02b3c60306f5dd", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:34:21 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fa1f147a8378f3657cdcf86db93aa6ed9cbc6a9e00b9e626aa995d690c8a23722", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000010004000000000002000100", @ANYRES32, @ANYBLOB="040500000000100000000004", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0xee00, @ANYBLOB="01000000", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="08000500", @ANYRES32=0xee00, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=0xee01, @ANYBLOB="08000400", @ANYRES32=0xee01, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB="1000020000000000"], 0x7c, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:34:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x82c42, 0x0) poll(&(0x7f00000014c0)=[{r1}], 0x1, 0x0) close(r1) 18:34:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x82c42, 0x0) poll(&(0x7f00000014c0)=[{r1}], 0x1, 0x0) close(r1) 18:34:21 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0xc}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 18:34:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x82c42, 0x0) poll(&(0x7f00000014c0)=[{r1}], 0x1, 0x0) close(r1) 18:34:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffdc1}]}) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 18:34:21 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x401, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x2d, 0x35]}}}, 0x5}]}) [ 152.724632][T10805] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 152.732768][T10805] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 152.764821][T10811] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 152.772936][T10811] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 152.788682][T10813] tmpfs: Bad value for 'mpol' [ 152.794176][T10817] tmpfs: Bad value for 'mpol' 18:34:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close_range(r0, 0xffffffffffffffff, 0x2) sync_file_range(r0, 0x0, 0x0, 0x0) 18:34:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@loopback}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @XFRMA_SET_MARK={0x8}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x148}, 0x1, 0x1400000000000000}, 0x0) 18:34:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x156, &(0x7f0000000600)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 18:34:22 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0xc}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) [ 153.783091][T10828] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 153.791394][T10828] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'.