[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2021/04/16 06:04:52 fuzzer started 2021/04/16 06:04:52 dialing manager at 10.128.0.163:37131 2021/04/16 06:04:53 syscalls: 1982 2021/04/16 06:04:53 code coverage: enabled 2021/04/16 06:04:53 comparison tracing: enabled 2021/04/16 06:04:53 extra coverage: enabled 2021/04/16 06:04:53 setuid sandbox: enabled 2021/04/16 06:04:53 namespace sandbox: enabled 2021/04/16 06:04:53 Android sandbox: enabled 2021/04/16 06:04:53 fault injection: enabled 2021/04/16 06:04:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/16 06:04:53 net packet injection: /dev/net/tun does not exist 2021/04/16 06:04:53 net device setup: enabled 2021/04/16 06:04:53 concurrency sanitizer: enabled 2021/04/16 06:04:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/16 06:04:53 USB emulation: /dev/raw-gadget does not exist 2021/04/16 06:04:53 hci packet injection: /dev/vhci does not exist 2021/04/16 06:04:53 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/04/16 06:04:53 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/16 06:04:54 suppressing KCSAN reports in functions: 'shmem_file_read_iter' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'generic_write_end' 'ext4_free_inode' 'ext4_free_inodes_count' 'do_signal_stop' 'blk_mq_rq_ctx_init' 'dd_has_work' 'xas_clear_mark' 'step_into' 'expire_timers' 'blk_mq_sched_dispatch_requests' 'do_nanosleep' 'kauditd_thread' '__delete_from_page_cache' 'lookup_fast' '__xa_clear_mark' 'n_tty_receive_buf_common' 'do_select' 'tick_nohz_next_event' 2021/04/16 06:04:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/16 06:04:54 fetching corpus: 50, signal 8044/11854 (executing program) 2021/04/16 06:04:54 fetching corpus: 100, signal 15518/21000 (executing program) 2021/04/16 06:04:54 fetching corpus: 150, signal 22649/29665 (executing program) 2021/04/16 06:04:54 fetching corpus: 200, signal 31305/39596 (executing program) 2021/04/16 06:04:54 fetching corpus: 250, signal 33670/43460 (executing program) 2021/04/16 06:04:54 fetching corpus: 300, signal 38131/49210 (executing program) 2021/04/16 06:04:54 fetching corpus: 350, signal 45301/57325 (executing program) 2021/04/16 06:04:54 fetching corpus: 400, signal 49109/62331 (executing program) 2021/04/16 06:04:54 fetching corpus: 450, signal 51310/65762 (executing program) 2021/04/16 06:04:54 fetching corpus: 500, signal 53862/69468 (executing program) 2021/04/16 06:04:54 fetching corpus: 550, signal 57274/73901 (executing program) 2021/04/16 06:04:54 fetching corpus: 600, signal 58827/76613 (executing program) 2021/04/16 06:04:54 fetching corpus: 650, signal 61831/80538 (executing program) 2021/04/16 06:04:54 fetching corpus: 700, signal 64613/84202 (executing program) 2021/04/16 06:04:54 fetching corpus: 750, signal 66723/87242 (executing program) 2021/04/16 06:04:54 fetching corpus: 800, signal 68882/90278 (executing program) 2021/04/16 06:04:54 fetching corpus: 850, signal 71775/93815 (executing program) 2021/04/16 06:04:54 fetching corpus: 900, signal 73156/96122 (executing program) 2021/04/16 06:04:54 fetching corpus: 950, signal 74453/98339 (executing program) 2021/04/16 06:04:54 fetching corpus: 1000, signal 76663/101268 (executing program) 2021/04/16 06:04:54 fetching corpus: 1050, signal 78464/103795 (executing program) 2021/04/16 06:04:54 fetching corpus: 1100, signal 80092/106169 (executing program) 2021/04/16 06:04:54 fetching corpus: 1150, signal 81618/108404 (executing program) 2021/04/16 06:04:54 fetching corpus: 1200, signal 82692/110297 (executing program) 2021/04/16 06:04:54 fetching corpus: 1250, signal 84596/112740 (executing program) 2021/04/16 06:04:55 fetching corpus: 1300, signal 85698/114661 (executing program) 2021/04/16 06:04:55 fetching corpus: 1350, signal 87045/116718 (executing program) 2021/04/16 06:04:55 fetching corpus: 1400, signal 89190/119269 (executing program) 2021/04/16 06:04:55 fetching corpus: 1450, signal 90321/121071 (executing program) 2021/04/16 06:04:55 fetching corpus: 1500, signal 91315/122711 (executing program) 2021/04/16 06:04:55 fetching corpus: 1550, signal 92605/124569 (executing program) 2021/04/16 06:04:55 fetching corpus: 1600, signal 93616/126230 (executing program) 2021/04/16 06:04:55 fetching corpus: 1650, signal 94373/127697 (executing program) 2021/04/16 06:04:55 fetching corpus: 1700, signal 95234/129214 (executing program) 2021/04/16 06:04:55 fetching corpus: 1750, signal 96213/130794 (executing program) 2021/04/16 06:04:55 fetching corpus: 1800, signal 96899/132170 (executing program) 2021/04/16 06:04:55 fetching corpus: 1850, signal 97802/133651 (executing program) 2021/04/16 06:04:55 fetching corpus: 1900, signal 99206/135390 (executing program) 2021/04/16 06:04:55 fetching corpus: 1950, signal 99902/136683 (executing program) 2021/04/16 06:04:55 fetching corpus: 2000, signal 100626/138007 (executing program) 2021/04/16 06:04:55 fetching corpus: 2050, signal 102020/139677 (executing program) 2021/04/16 06:04:55 fetching corpus: 2100, signal 103184/141218 (executing program) 2021/04/16 06:04:55 fetching corpus: 2150, signal 104737/142872 (executing program) 2021/04/16 06:04:55 fetching corpus: 2200, signal 105624/144153 (executing program) 2021/04/16 06:04:55 fetching corpus: 2250, signal 106223/145285 (executing program) 2021/04/16 06:04:55 fetching corpus: 2300, signal 106825/146415 (executing program) 2021/04/16 06:04:55 fetching corpus: 2350, signal 107595/147630 (executing program) 2021/04/16 06:04:55 fetching corpus: 2400, signal 108331/148790 (executing program) 2021/04/16 06:04:55 fetching corpus: 2450, signal 108967/149919 (executing program) 2021/04/16 06:04:55 fetching corpus: 2500, signal 109712/151094 (executing program) 2021/04/16 06:04:55 fetching corpus: 2550, signal 110463/152222 (executing program) 2021/04/16 06:04:55 fetching corpus: 2600, signal 111176/153330 (executing program) 2021/04/16 06:04:55 fetching corpus: 2650, signal 111799/154390 (executing program) 2021/04/16 06:04:56 fetching corpus: 2700, signal 112842/155590 (executing program) 2021/04/16 06:04:56 fetching corpus: 2750, signal 113674/156671 (executing program) 2021/04/16 06:04:56 fetching corpus: 2800, signal 114697/157885 (executing program) 2021/04/16 06:04:56 fetching corpus: 2849, signal 115658/159030 (executing program) 2021/04/16 06:04:56 fetching corpus: 2899, signal 116508/160126 (executing program) 2021/04/16 06:04:56 fetching corpus: 2949, signal 117095/161063 (executing program) 2021/04/16 06:04:56 fetching corpus: 2999, signal 117705/161992 (executing program) 2021/04/16 06:04:56 fetching corpus: 3049, signal 118546/163002 (executing program) 2021/04/16 06:04:56 fetching corpus: 3099, signal 119407/164003 (executing program) 2021/04/16 06:04:56 fetching corpus: 3149, signal 120322/164971 (executing program) 2021/04/16 06:04:56 fetching corpus: 3199, signal 121111/165906 (executing program) 2021/04/16 06:04:56 fetching corpus: 3249, signal 121322/166672 (executing program) 2021/04/16 06:04:56 fetching corpus: 3299, signal 121904/167500 (executing program) 2021/04/16 06:04:56 fetching corpus: 3349, signal 122448/168321 (executing program) 2021/04/16 06:04:56 fetching corpus: 3399, signal 123320/169237 (executing program) 2021/04/16 06:04:56 fetching corpus: 3449, signal 123957/170130 (executing program) 2021/04/16 06:04:56 fetching corpus: 3499, signal 124741/170941 (executing program) 2021/04/16 06:04:56 fetching corpus: 3549, signal 125309/171729 (executing program) 2021/04/16 06:04:56 fetching corpus: 3599, signal 125819/172525 (executing program) 2021/04/16 06:04:56 fetching corpus: 3649, signal 126690/173366 (executing program) 2021/04/16 06:04:56 fetching corpus: 3699, signal 127254/174056 (executing program) 2021/04/16 06:04:56 fetching corpus: 3749, signal 128138/174867 (executing program) 2021/04/16 06:04:56 fetching corpus: 3799, signal 128648/175592 (executing program) 2021/04/16 06:04:56 fetching corpus: 3849, signal 129141/176275 (executing program) 2021/04/16 06:04:56 fetching corpus: 3899, signal 129472/176951 (executing program) 2021/04/16 06:04:56 fetching corpus: 3949, signal 130271/177628 (executing program) 2021/04/16 06:04:56 fetching corpus: 3999, signal 130863/178293 (executing program) 2021/04/16 06:04:56 fetching corpus: 4049, signal 131386/178968 (executing program) 2021/04/16 06:04:56 fetching corpus: 4099, signal 131771/179586 (executing program) 2021/04/16 06:04:56 fetching corpus: 4149, signal 132303/180194 (executing program) 2021/04/16 06:04:57 fetching corpus: 4199, signal 133021/180832 (executing program) 2021/04/16 06:04:57 fetching corpus: 4249, signal 133478/181454 (executing program) 2021/04/16 06:04:57 fetching corpus: 4299, signal 133856/182050 (executing program) 2021/04/16 06:04:57 fetching corpus: 4348, signal 134465/182651 (executing program) 2021/04/16 06:04:57 fetching corpus: 4398, signal 135249/183217 (executing program) 2021/04/16 06:04:57 fetching corpus: 4448, signal 135790/183764 (executing program) 2021/04/16 06:04:57 fetching corpus: 4498, signal 136277/184302 (executing program) 2021/04/16 06:04:57 fetching corpus: 4548, signal 136852/184854 (executing program) 2021/04/16 06:04:57 fetching corpus: 4598, signal 137441/185134 (executing program) 2021/04/16 06:04:57 fetching corpus: 4648, signal 137885/185134 (executing program) 2021/04/16 06:04:57 fetching corpus: 4698, signal 138333/185134 (executing program) 2021/04/16 06:04:57 fetching corpus: 4748, signal 139192/185134 (executing program) 2021/04/16 06:04:57 fetching corpus: 4798, signal 139968/185134 (executing program) 2021/04/16 06:04:57 fetching corpus: 4848, signal 140766/185137 (executing program) 2021/04/16 06:04:57 fetching corpus: 4898, signal 141280/185137 (executing program) 2021/04/16 06:04:57 fetching corpus: 4948, signal 141642/185137 (executing program) 2021/04/16 06:04:57 fetching corpus: 4998, signal 142181/185137 (executing program) 2021/04/16 06:04:57 fetching corpus: 5048, signal 142719/185137 (executing program) 2021/04/16 06:04:57 fetching corpus: 5098, signal 143347/185137 (executing program) 2021/04/16 06:04:57 fetching corpus: 5148, signal 143829/185137 (executing program) 2021/04/16 06:04:57 fetching corpus: 5198, signal 144091/185137 (executing program) 2021/04/16 06:04:57 fetching corpus: 5248, signal 144602/185137 (executing program) 2021/04/16 06:04:57 fetching corpus: 5298, signal 145131/185137 (executing program) 2021/04/16 06:04:57 fetching corpus: 5348, signal 145571/185138 (executing program) 2021/04/16 06:04:57 fetching corpus: 5398, signal 146051/185138 (executing program) 2021/04/16 06:04:57 fetching corpus: 5448, signal 146541/185141 (executing program) 2021/04/16 06:04:57 fetching corpus: 5498, signal 146926/185141 (executing program) 2021/04/16 06:04:57 fetching corpus: 5547, signal 147331/185141 (executing program) 2021/04/16 06:04:57 fetching corpus: 5597, signal 147896/185141 (executing program) 2021/04/16 06:04:58 fetching corpus: 5647, signal 148332/185141 (executing program) 2021/04/16 06:04:58 fetching corpus: 5697, signal 148645/185169 (executing program) 2021/04/16 06:04:58 fetching corpus: 5747, signal 149185/185169 (executing program) 2021/04/16 06:04:58 fetching corpus: 5797, signal 149857/185169 (executing program) 2021/04/16 06:04:58 fetching corpus: 5847, signal 150617/185169 (executing program) 2021/04/16 06:04:58 fetching corpus: 5897, signal 150880/185169 (executing program) 2021/04/16 06:04:58 fetching corpus: 5947, signal 151538/185169 (executing program) 2021/04/16 06:04:58 fetching corpus: 5997, signal 152186/185169 (executing program) 2021/04/16 06:04:58 fetching corpus: 6047, signal 152600/185169 (executing program) 2021/04/16 06:04:58 fetching corpus: 6097, signal 153170/185169 (executing program) 2021/04/16 06:04:58 fetching corpus: 6147, signal 153742/185169 (executing program) 2021/04/16 06:04:58 fetching corpus: 6197, signal 154111/185169 (executing program) 2021/04/16 06:04:58 fetching corpus: 6247, signal 154513/185171 (executing program) 2021/04/16 06:04:58 fetching corpus: 6297, signal 155130/185171 (executing program) 2021/04/16 06:04:58 fetching corpus: 6347, signal 155976/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6397, signal 156358/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6447, signal 156771/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6497, signal 157068/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6547, signal 157416/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6597, signal 157874/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6647, signal 158146/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6697, signal 158547/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6747, signal 158886/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6797, signal 159166/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6847, signal 159612/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6896, signal 159879/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6946, signal 160296/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 6996, signal 160562/185283 (executing program) 2021/04/16 06:04:58 fetching corpus: 7046, signal 160885/185287 (executing program) 2021/04/16 06:04:58 fetching corpus: 7096, signal 161505/185287 (executing program) 2021/04/16 06:04:58 fetching corpus: 7146, signal 161769/185287 (executing program) 2021/04/16 06:04:58 fetching corpus: 7196, signal 162121/185287 (executing program) 2021/04/16 06:04:58 fetching corpus: 7246, signal 162406/185287 (executing program) 2021/04/16 06:04:59 fetching corpus: 7296, signal 162799/185287 (executing program) 2021/04/16 06:04:59 fetching corpus: 7345, signal 163250/185287 (executing program) 2021/04/16 06:04:59 fetching corpus: 7395, signal 163559/185291 (executing program) 2021/04/16 06:04:59 fetching corpus: 7445, signal 164108/185291 (executing program) 2021/04/16 06:04:59 fetching corpus: 7495, signal 164484/185322 (executing program) 2021/04/16 06:04:59 fetching corpus: 7545, signal 164866/185333 (executing program) 2021/04/16 06:04:59 fetching corpus: 7595, signal 166163/185333 (executing program) 2021/04/16 06:04:59 fetching corpus: 7645, signal 166463/185333 (executing program) 2021/04/16 06:04:59 fetching corpus: 7694, signal 166868/185360 (executing program) 2021/04/16 06:04:59 fetching corpus: 7744, signal 167342/185360 (executing program) 2021/04/16 06:04:59 fetching corpus: 7794, signal 167775/185360 (executing program) 2021/04/16 06:04:59 fetching corpus: 7844, signal 168195/185360 (executing program) 2021/04/16 06:04:59 fetching corpus: 7894, signal 168584/185360 (executing program) 2021/04/16 06:04:59 fetching corpus: 7944, signal 169120/185360 (executing program) 2021/04/16 06:04:59 fetching corpus: 7993, signal 169456/185368 (executing program) 2021/04/16 06:04:59 fetching corpus: 8043, signal 169881/185368 (executing program) 2021/04/16 06:04:59 fetching corpus: 8093, signal 170308/185368 (executing program) 2021/04/16 06:04:59 fetching corpus: 8143, signal 170708/185368 (executing program) 2021/04/16 06:04:59 fetching corpus: 8193, signal 171230/185368 (executing program) 2021/04/16 06:04:59 fetching corpus: 8243, signal 171482/185373 (executing program) 2021/04/16 06:04:59 fetching corpus: 8293, signal 171716/185373 (executing program) 2021/04/16 06:04:59 fetching corpus: 8342, signal 171990/185373 (executing program) 2021/04/16 06:04:59 fetching corpus: 8392, signal 172247/185375 (executing program) 2021/04/16 06:04:59 fetching corpus: 8442, signal 172516/185375 (executing program) 2021/04/16 06:04:59 fetching corpus: 8492, signal 172935/185375 (executing program) 2021/04/16 06:04:59 fetching corpus: 8542, signal 173227/185375 (executing program) 2021/04/16 06:04:59 fetching corpus: 8591, signal 173565/185375 (executing program) 2021/04/16 06:04:59 fetching corpus: 8641, signal 173975/185375 (executing program) 2021/04/16 06:04:59 fetching corpus: 8691, signal 174276/185378 (executing program) 2021/04/16 06:04:59 fetching corpus: 8741, signal 174685/185378 (executing program) 2021/04/16 06:04:59 fetching corpus: 8791, signal 174999/185378 (executing program) 2021/04/16 06:04:59 fetching corpus: 8841, signal 175718/185378 (executing program) 2021/04/16 06:04:59 fetching corpus: 8891, signal 176012/185378 (executing program) 2021/04/16 06:04:59 fetching corpus: 8941, signal 176303/185378 (executing program) 2021/04/16 06:05:00 fetching corpus: 8991, signal 176690/185378 (executing program) 2021/04/16 06:05:00 fetching corpus: 9041, signal 177144/185378 (executing program) 2021/04/16 06:05:00 fetching corpus: 9091, signal 177371/185378 (executing program) 2021/04/16 06:05:00 fetching corpus: 9141, signal 177726/185378 (executing program) 2021/04/16 06:05:00 fetching corpus: 9191, signal 178053/185378 (executing program) 2021/04/16 06:05:00 fetching corpus: 9241, signal 178344/185378 (executing program) 2021/04/16 06:05:00 fetching corpus: 9291, signal 178835/185378 (executing program) 2021/04/16 06:05:00 fetching corpus: 9341, signal 179040/185378 (executing program) 2021/04/16 06:05:00 fetching corpus: 9391, signal 179494/185378 (executing program) 2021/04/16 06:05:00 fetching corpus: 9441, signal 179677/185384 (executing program) 2021/04/16 06:05:00 fetching corpus: 9491, signal 179953/185387 (executing program) 2021/04/16 06:05:00 fetching corpus: 9541, signal 180232/185387 (executing program) 2021/04/16 06:05:00 fetching corpus: 9591, signal 180495/185387 (executing program) 2021/04/16 06:05:00 fetching corpus: 9641, signal 180865/185387 (executing program) 2021/04/16 06:05:00 fetching corpus: 9691, signal 181258/185387 (executing program) 2021/04/16 06:05:00 fetching corpus: 9741, signal 181561/185392 (executing program) 2021/04/16 06:05:00 fetching corpus: 9791, signal 181902/185392 (executing program) 2021/04/16 06:05:00 fetching corpus: 9841, signal 182989/185392 (executing program) 2021/04/16 06:05:00 fetching corpus: 9891, signal 183231/185394 (executing program) 2021/04/16 06:05:00 fetching corpus: 9941, signal 183602/185394 (executing program) 2021/04/16 06:05:00 fetching corpus: 9991, signal 183840/185394 (executing program) 2021/04/16 06:05:00 fetching corpus: 10015, signal 183947/185394 (executing program) 2021/04/16 06:05:00 fetching corpus: 10015, signal 183947/185394 (executing program) 2021/04/16 06:05:02 starting 6 fuzzer processes 06:05:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 06:05:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getresgid(&(0x7f0000000340), &(0x7f0000000640), &(0x7f0000000440)) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) mremap(&(0x7f0000c9d000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000871000/0x1000)=nil) r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x800, &(0x7f0000000540)=ANY=[]) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x100) syz_open_dev$char_raw(0x0, 0x0, 0x189040) getdents(r0, &(0x7f00000002c0)=""/120, 0x78) 06:05:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$tcp_mem(r0, &(0x7f0000000080)={0x100000000000000}, 0x48) 06:05:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x100) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x0, 0x22, 0x0, 0xd, 0x7, 0x47, 0x6, 0x0, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) recvmmsg(r3, &(0x7f0000005300)=[{{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/102, 0x66}, {&(0x7f00000016c0)=""/126, 0x7e}], 0x3, &(0x7f0000001800)=""/121, 0x79}, 0x9}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/227, 0xe3}], 0x1, &(0x7f0000001a40)=""/37, 0x25}, 0x50e}, {{&(0x7f0000001a80)=@can, 0x80, &(0x7f0000003b80)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x3, &(0x7f0000003bc0)=""/115, 0x73}, 0xfffffffb}, {{&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003f00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004f00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004f80)=""/94, 0x5e}, {&(0x7f00000050c0)=""/200, 0xc8}], 0x2, &(0x7f0000005200)=""/218, 0xda}, 0x8}], 0x5, 0x2020, &(0x7f0000005480)) preadv(r4, &(0x7f0000005ac0)=[{&(0x7f00000054c0)=""/167, 0xa7}, {&(0x7f0000005600)=""/196, 0xc4}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)=""/223, 0xdf}, {&(0x7f00000058c0)=""/211, 0xd3}, {&(0x7f00000059c0)=""/15, 0xf}, {&(0x7f0000005a00)=""/187, 0xbb}], 0x7, 0x9, 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x19, 0x10, 0xd, 0x6, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x0, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x0, 0x13, 0x1a, 0x1, 0xbd80, 0x0, 0x135}) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) 06:05:02 executing program 3: r0 = mq_open(&(0x7f0000000080)='\xff\xff\xea\x06\xa6\xbe\xa7\xb5\xf0\x9c\xf9\x95\xce\x8eV~\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/139, 0x8b, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/71, 0x47, 0x0, &(0x7f0000000180)={0x0, 0x3938700}) 06:05:02 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x9) timerfd_create(0x0, 0x0) syzkaller login: [ 29.415087][ T25] audit: type=1400 audit(1618553102.229:8): avc: denied { execmem } for pid=1753 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 29.650124][ T1760] cgroup: Unknown subsys name 'perf_event' [ 29.652045][ T1759] cgroup: Unknown subsys name 'perf_event' [ 29.667475][ T1761] cgroup: Unknown subsys name 'perf_event' [ 29.681300][ T1760] cgroup: Unknown subsys name 'net_cls' [ 29.681300][ T1759] cgroup: Unknown subsys name 'net_cls' [ 29.684860][ T1761] cgroup: Unknown subsys name 'net_cls' [ 29.699542][ T1763] cgroup: Unknown subsys name 'perf_event' [ 29.708379][ T1763] cgroup: Unknown subsys name 'net_cls' [ 29.711378][ T1764] cgroup: Unknown subsys name 'perf_event' [ 29.721912][ T1764] cgroup: Unknown subsys name 'net_cls' [ 29.722142][ T1767] cgroup: Unknown subsys name 'perf_event' [ 29.739073][ T1767] cgroup: Unknown subsys name 'net_cls' 06:05:07 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) [ 34.147329][ T4429] loop1: detected capacity change from 0 to 264192 [ 34.168237][ T4429] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:07 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x9) timerfd_create(0x0, 0x0) [ 34.229089][ T8] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:07 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x9) timerfd_create(0x0, 0x0) [ 34.270356][ T4469] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.281392][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.290162][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.297669][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.305268][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.312602][ T49] rtc rtc0: __rtc_set_alarm: err=-22 06:05:07 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x9) timerfd_create(0x0, 0x0) 06:05:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$vga_arbiter(r0, 0x0, 0x10) [ 34.337253][ T4490] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.350428][ T4494] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 34.359197][ T4494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 34.370370][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.377880][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future 06:05:07 executing program 5: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)=' d!A\xfbk\x0e\xa4') [ 34.385442][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.393021][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.400314][ T49] rtc rtc0: __rtc_set_alarm: err=-22 06:05:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 06:05:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$vga_arbiter(r0, 0x0, 0x10) 06:05:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x100) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x0, 0x22, 0x0, 0xd, 0x7, 0x47, 0x6, 0x0, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) recvmmsg(r3, &(0x7f0000005300)=[{{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/102, 0x66}, {&(0x7f00000016c0)=""/126, 0x7e}], 0x3, &(0x7f0000001800)=""/121, 0x79}, 0x9}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/227, 0xe3}], 0x1, &(0x7f0000001a40)=""/37, 0x25}, 0x50e}, {{&(0x7f0000001a80)=@can, 0x80, &(0x7f0000003b80)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x3, &(0x7f0000003bc0)=""/115, 0x73}, 0xfffffffb}, {{&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003f00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004f00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004f80)=""/94, 0x5e}, {&(0x7f00000050c0)=""/200, 0xc8}], 0x2, &(0x7f0000005200)=""/218, 0xda}, 0x8}], 0x5, 0x2020, &(0x7f0000005480)) preadv(r4, &(0x7f0000005ac0)=[{&(0x7f00000054c0)=""/167, 0xa7}, {&(0x7f0000005600)=""/196, 0xc4}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)=""/223, 0xdf}, {&(0x7f00000058c0)=""/211, 0xd3}, {&(0x7f00000059c0)=""/15, 0xf}, {&(0x7f0000005a00)=""/187, 0xbb}], 0x7, 0x9, 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x19, 0x10, 0xd, 0x6, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x0, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x0, 0x13, 0x1a, 0x1, 0xbd80, 0x0, 0x135}) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) 06:05:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$tcp_mem(r0, &(0x7f0000000080)={0x100000000000000}, 0x48) 06:05:07 executing program 5: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)=' d!A\xfbk\x0e\xa4') 06:05:07 executing program 5: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)=' d!A\xfbk\x0e\xa4') [ 34.549252][ T4541] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.571320][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.580374][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.588615][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.596429][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 34.606709][ T702] rtc rtc0: __rtc_set_alarm: err=-22 [ 34.611330][ C1] hrtimer: interrupt took 35441 ns 06:05:07 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) 06:05:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$vga_arbiter(r0, 0x0, 0x10) 06:05:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 06:05:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$tcp_mem(r0, &(0x7f0000000080)={0x100000000000000}, 0x48) 06:05:07 executing program 5: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000240)=' d!A\xfbk\x0e\xa4') 06:05:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x100) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x0, 0x22, 0x0, 0xd, 0x7, 0x47, 0x6, 0x0, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) recvmmsg(r3, &(0x7f0000005300)=[{{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/102, 0x66}, {&(0x7f00000016c0)=""/126, 0x7e}], 0x3, &(0x7f0000001800)=""/121, 0x79}, 0x9}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/227, 0xe3}], 0x1, &(0x7f0000001a40)=""/37, 0x25}, 0x50e}, {{&(0x7f0000001a80)=@can, 0x80, &(0x7f0000003b80)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x3, &(0x7f0000003bc0)=""/115, 0x73}, 0xfffffffb}, {{&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003f00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004f00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004f80)=""/94, 0x5e}, {&(0x7f00000050c0)=""/200, 0xc8}], 0x2, &(0x7f0000005200)=""/218, 0xda}, 0x8}], 0x5, 0x2020, &(0x7f0000005480)) preadv(r4, &(0x7f0000005ac0)=[{&(0x7f00000054c0)=""/167, 0xa7}, {&(0x7f0000005600)=""/196, 0xc4}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)=""/223, 0xdf}, {&(0x7f00000058c0)=""/211, 0xd3}, {&(0x7f00000059c0)=""/15, 0xf}, {&(0x7f0000005a00)=""/187, 0xbb}], 0x7, 0x9, 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x19, 0x10, 0xd, 0x6, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x0, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x0, 0x13, 0x1a, 0x1, 0xbd80, 0x0, 0x135}) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) 06:05:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$vga_arbiter(r0, 0x0, 0x10) 06:05:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$tcp_mem(r0, &(0x7f0000000080)={0x100000000000000}, 0x48) [ 35.138906][ T4567] rtc_cmos 00:00: Alarms can be up to one day in the future [ 35.171889][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 35.179553][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future 06:05:08 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) 06:05:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 06:05:08 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) 06:05:08 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) [ 35.187136][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 35.194677][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 35.201989][ T702] rtc rtc0: __rtc_set_alarm: err=-22 [ 35.219232][ T4586] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 35.227673][ T4586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 35.300368][ T4605] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 35.308552][ T4605] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 35.319328][ T4609] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 35.327417][ T4609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 35.355565][ T4614] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 35.363779][ T4614] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:08 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) 06:05:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x100) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x0, 0x22, 0x0, 0xd, 0x7, 0x47, 0x6, 0x0, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) recvmmsg(r3, &(0x7f0000005300)=[{{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/102, 0x66}, {&(0x7f00000016c0)=""/126, 0x7e}], 0x3, &(0x7f0000001800)=""/121, 0x79}, 0x9}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/227, 0xe3}], 0x1, &(0x7f0000001a40)=""/37, 0x25}, 0x50e}, {{&(0x7f0000001a80)=@can, 0x80, &(0x7f0000003b80)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x3, &(0x7f0000003bc0)=""/115, 0x73}, 0xfffffffb}, {{&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003f00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004f00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004f80)=""/94, 0x5e}, {&(0x7f00000050c0)=""/200, 0xc8}], 0x2, &(0x7f0000005200)=""/218, 0xda}, 0x8}], 0x5, 0x2020, &(0x7f0000005480)) preadv(r4, &(0x7f0000005ac0)=[{&(0x7f00000054c0)=""/167, 0xa7}, {&(0x7f0000005600)=""/196, 0xc4}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)=""/223, 0xdf}, {&(0x7f00000058c0)=""/211, 0xd3}, {&(0x7f00000059c0)=""/15, 0xf}, {&(0x7f0000005a00)=""/187, 0xbb}], 0x7, 0x9, 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x19, 0x10, 0xd, 0x6, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x0, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x0, 0x13, 0x1a, 0x1, 0xbd80, 0x0, 0x135}) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) 06:05:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 06:05:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() [ 36.017649][ T4618] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.031251][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.039607][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.048082][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.055964][ T49] rtc_cmos 00:00: Alarms can be up to one day in the future 06:05:08 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) 06:05:08 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) 06:05:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x100) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x0, 0x22, 0x0, 0xd, 0x7, 0x47, 0x6, 0x0, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) recvmmsg(r3, &(0x7f0000005300)=[{{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/102, 0x66}, {&(0x7f00000016c0)=""/126, 0x7e}], 0x3, &(0x7f0000001800)=""/121, 0x79}, 0x9}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/227, 0xe3}], 0x1, &(0x7f0000001a40)=""/37, 0x25}, 0x50e}, {{&(0x7f0000001a80)=@can, 0x80, &(0x7f0000003b80)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x3, &(0x7f0000003bc0)=""/115, 0x73}, 0xfffffffb}, {{&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003f00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004f00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004f80)=""/94, 0x5e}, {&(0x7f00000050c0)=""/200, 0xc8}], 0x2, &(0x7f0000005200)=""/218, 0xda}, 0x8}], 0x5, 0x2020, &(0x7f0000005480)) preadv(r4, &(0x7f0000005ac0)=[{&(0x7f00000054c0)=""/167, 0xa7}, {&(0x7f0000005600)=""/196, 0xc4}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)=""/223, 0xdf}, {&(0x7f00000058c0)=""/211, 0xd3}, {&(0x7f00000059c0)=""/15, 0xf}, {&(0x7f0000005a00)=""/187, 0xbb}], 0x7, 0x9, 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x19, 0x10, 0xd, 0x6, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x0, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x0, 0x13, 0x1a, 0x1, 0xbd80, 0x0, 0x135}) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) 06:05:08 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) 06:05:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() [ 36.064813][ T49] rtc rtc0: __rtc_set_alarm: err=-22 [ 36.086269][ T4630] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 36.095276][ T4630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:05:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x100) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x0, 0x22, 0x0, 0xd, 0x7, 0x47, 0x6, 0x0, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) recvmmsg(r3, &(0x7f0000005300)=[{{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/102, 0x66}, {&(0x7f00000016c0)=""/126, 0x7e}], 0x3, &(0x7f0000001800)=""/121, 0x79}, 0x9}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/227, 0xe3}], 0x1, &(0x7f0000001a40)=""/37, 0x25}, 0x50e}, {{&(0x7f0000001a80)=@can, 0x80, &(0x7f0000003b80)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x3, &(0x7f0000003bc0)=""/115, 0x73}, 0xfffffffb}, {{&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003f00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004f00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004f80)=""/94, 0x5e}, {&(0x7f00000050c0)=""/200, 0xc8}], 0x2, &(0x7f0000005200)=""/218, 0xda}, 0x8}], 0x5, 0x2020, &(0x7f0000005480)) preadv(r4, &(0x7f0000005ac0)=[{&(0x7f00000054c0)=""/167, 0xa7}, {&(0x7f0000005600)=""/196, 0xc4}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)=""/223, 0xdf}, {&(0x7f00000058c0)=""/211, 0xd3}, {&(0x7f00000059c0)=""/15, 0xf}, {&(0x7f0000005a00)=""/187, 0xbb}], 0x7, 0x9, 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x19, 0x10, 0xd, 0x6, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x0, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x0, 0x13, 0x1a, 0x1, 0xbd80, 0x0, 0x135}) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) [ 36.158717][ T4643] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.166954][ T4647] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 36.175625][ T4647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 36.176412][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.192608][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.200159][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future 06:05:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x100) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x0, 0x22, 0x0, 0xd, 0x7, 0x47, 0x6, 0x0, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) recvmmsg(r3, &(0x7f0000005300)=[{{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/102, 0x66}, {&(0x7f00000016c0)=""/126, 0x7e}], 0x3, &(0x7f0000001800)=""/121, 0x79}, 0x9}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/227, 0xe3}], 0x1, &(0x7f0000001a40)=""/37, 0x25}, 0x50e}, {{&(0x7f0000001a80)=@can, 0x80, &(0x7f0000003b80)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x3, &(0x7f0000003bc0)=""/115, 0x73}, 0xfffffffb}, {{&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003f00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004f00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004f80)=""/94, 0x5e}, {&(0x7f00000050c0)=""/200, 0xc8}], 0x2, &(0x7f0000005200)=""/218, 0xda}, 0x8}], 0x5, 0x2020, &(0x7f0000005480)) preadv(r4, &(0x7f0000005ac0)=[{&(0x7f00000054c0)=""/167, 0xa7}, {&(0x7f0000005600)=""/196, 0xc4}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)=""/223, 0xdf}, {&(0x7f00000058c0)=""/211, 0xd3}, {&(0x7f00000059c0)=""/15, 0xf}, {&(0x7f0000005a00)=""/187, 0xbb}], 0x7, 0x9, 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x19, 0x10, 0xd, 0x6, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x0, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x0, 0x13, 0x1a, 0x1, 0xbd80, 0x0, 0x135}) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) [ 36.207946][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.215366][ T702] rtc rtc0: __rtc_set_alarm: err=-22 [ 36.226311][ T4656] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 36.234461][ T4656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:05:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x100) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x0, 0x22, 0x0, 0xd, 0x7, 0x47, 0x6, 0x0, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) recvmmsg(r3, &(0x7f0000005300)=[{{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/102, 0x66}, {&(0x7f00000016c0)=""/126, 0x7e}], 0x3, &(0x7f0000001800)=""/121, 0x79}, 0x9}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/227, 0xe3}], 0x1, &(0x7f0000001a40)=""/37, 0x25}, 0x50e}, {{&(0x7f0000001a80)=@can, 0x80, &(0x7f0000003b80)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x3, &(0x7f0000003bc0)=""/115, 0x73}, 0xfffffffb}, {{&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003f00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004f00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004f80)=""/94, 0x5e}, {&(0x7f00000050c0)=""/200, 0xc8}], 0x2, &(0x7f0000005200)=""/218, 0xda}, 0x8}], 0x5, 0x2020, &(0x7f0000005480)) preadv(r4, &(0x7f0000005ac0)=[{&(0x7f00000054c0)=""/167, 0xa7}, {&(0x7f0000005600)=""/196, 0xc4}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)=""/223, 0xdf}, {&(0x7f00000058c0)=""/211, 0xd3}, {&(0x7f00000059c0)=""/15, 0xf}, {&(0x7f0000005a00)=""/187, 0xbb}], 0x7, 0x9, 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x19, 0x10, 0xd, 0x6, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x0, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x0, 0x13, 0x1a, 0x1, 0xbd80, 0x0, 0x135}) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) [ 36.267678][ T4657] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 36.270361][ T4661] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.275921][ T4657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 36.307010][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future 06:05:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x903, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) [ 36.314562][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.322095][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.329603][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.336889][ T702] rtc rtc0: __rtc_set_alarm: err=-22 06:05:09 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) 06:05:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x100) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x0, 0x22, 0x0, 0xd, 0x7, 0x47, 0x6, 0x0, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) recvmmsg(r3, &(0x7f0000005300)=[{{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/102, 0x66}, {&(0x7f00000016c0)=""/126, 0x7e}], 0x3, &(0x7f0000001800)=""/121, 0x79}, 0x9}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/227, 0xe3}], 0x1, &(0x7f0000001a40)=""/37, 0x25}, 0x50e}, {{&(0x7f0000001a80)=@can, 0x80, &(0x7f0000003b80)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x3, &(0x7f0000003bc0)=""/115, 0x73}, 0xfffffffb}, {{&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003f00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004f00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004f80)=""/94, 0x5e}, {&(0x7f00000050c0)=""/200, 0xc8}], 0x2, &(0x7f0000005200)=""/218, 0xda}, 0x8}], 0x5, 0x2020, &(0x7f0000005480)) preadv(r4, &(0x7f0000005ac0)=[{&(0x7f00000054c0)=""/167, 0xa7}, {&(0x7f0000005600)=""/196, 0xc4}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)=""/223, 0xdf}, {&(0x7f00000058c0)=""/211, 0xd3}, {&(0x7f00000059c0)=""/15, 0xf}, {&(0x7f0000005a00)=""/187, 0xbb}], 0x7, 0x9, 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x19, 0x10, 0xd, 0x6, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x0, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x0, 0x13, 0x1a, 0x1, 0xbd80, 0x0, 0x135}) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) 06:05:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x903, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) [ 36.889466][ T4689] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.897350][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.904908][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.912473][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.920006][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 36.927314][ T702] rtc rtc0: __rtc_set_alarm: err=-22 06:05:09 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) 06:05:09 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) 06:05:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x903, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) 06:05:09 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x7}, 0x8) r4 = socket(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040041}, 0x30004004) sendto$inet6(r4, &(0x7f00000000c0)="9000000018001f2fb9409b52ffff65580200be0a020c060548000500430006000304fc6cfac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f1d012e02000400160012000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e70100aba4183b0000001a000000", 0x90, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) bind$inet(r2, &(0x7f0000000180)={0x2, 0xfffe, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x9) 06:05:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x100) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000040)={0x0, 0x22, 0x0, 0xd, 0x7, 0x47, 0x6, 0x0, 0xffffffffffffffff}) r3 = dup3(r1, r1, 0x80000) recvmmsg(r3, &(0x7f0000005300)=[{{&(0x7f00000005c0)=@ethernet={0x0, @local}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)=""/102, 0x66}, {&(0x7f00000016c0)=""/126, 0x7e}], 0x3, &(0x7f0000001800)=""/121, 0x79}, 0x9}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001900)=""/227, 0xe3}], 0x1, &(0x7f0000001a40)=""/37, 0x25}, 0x50e}, {{&(0x7f0000001a80)=@can, 0x80, &(0x7f0000003b80)=[{&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/67, 0x43}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x3, &(0x7f0000003bc0)=""/115, 0x73}, 0xfffffffb}, {{&(0x7f0000003c40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000003f00)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000004f00)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, &(0x7f00000051c0)=[{&(0x7f0000004f80)=""/94, 0x5e}, {&(0x7f00000050c0)=""/200, 0xc8}], 0x2, &(0x7f0000005200)=""/218, 0xda}, 0x8}], 0x5, 0x2020, &(0x7f0000005480)) preadv(r4, &(0x7f0000005ac0)=[{&(0x7f00000054c0)=""/167, 0xa7}, {&(0x7f0000005600)=""/196, 0xc4}, {&(0x7f0000005700)=""/191, 0xbf}, {&(0x7f00000057c0)=""/223, 0xdf}, {&(0x7f00000058c0)=""/211, 0xd3}, {&(0x7f00000059c0)=""/15, 0xf}, {&(0x7f0000005a00)=""/187, 0xbb}], 0x7, 0x9, 0x1) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x3a, 0x19, 0x10, 0xd, 0x6, 0x1000}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x9, 0x0, 0x15, 0x8, 0x0, 0xe5f2, 0x2, 0x0, 0xffffffffffffffff}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x7, 0x0, 0x13, 0x1a, 0x1, 0xbd80, 0x0, 0x135}) ioctl$RTC_SET_TIME(r2, 0x4024700a, 0x0) [ 36.941052][ T4700] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 36.949204][ T4700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:05:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@updsa={0x138, 0x1a, 0x903, 0x0, 0x0, {{@in6=@private0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@local, 0x0, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0x138}}, 0x0) [ 37.039862][ T4718] rtc_cmos 00:00: Alarms can be up to one day in the future [ 37.053565][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 37.061732][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 37.069505][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future [ 37.078567][ T702] rtc_cmos 00:00: Alarms can be up to one day in the future 06:05:09 executing program 0: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000240)="09000000b53f5267b8ded56969f329eaa644ee598b3d45be14a09c0c818d102ddc5a245e210a74060a") r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 06:05:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 06:05:09 executing program 0: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000240)="09000000b53f5267b8ded56969f329eaa644ee598b3d45be14a09c0c818d102ddc5a245e210a74060a") r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) [ 37.086292][ T702] rtc rtc0: __rtc_set_alarm: err=-22 06:05:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 06:05:10 executing program 0: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000240)="09000000b53f5267b8ded56969f329eaa644ee598b3d45be14a09c0c818d102ddc5a245e210a74060a") r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 06:05:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 06:05:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 06:05:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 06:05:10 executing program 0: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000240)="09000000b53f5267b8ded56969f329eaa644ee598b3d45be14a09c0c818d102ddc5a245e210a74060a") r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r0, 0x2, &(0x7f00000005c0)={0x0}) 06:05:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 06:05:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 06:05:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 06:05:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806013) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x4140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) 06:05:10 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{0x0, 0xa7}}) 06:05:10 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000", 0x5c, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xff2, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) 06:05:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) 06:05:10 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{0x0, 0xa7}}) 06:05:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) 06:05:10 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:05:10 executing program 0: unshare(0x22060400) clone(0x41040000, 0x0, 0x0, 0x0, 0x0) [ 37.930691][ T4794] loop0: detected capacity change from 0 to 512 [ 37.961013][ T4794] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:05:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) [ 38.022326][ T25] audit: type=1326 audit(1618553110.831:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 06:05:10 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{0x0, 0xa7}}) 06:05:10 executing program 0: unshare(0x22060400) clone(0x41040000, 0x0, 0x0, 0x0, 0x0) 06:05:10 executing program 5: r0 = epoll_create1(0x0) r1 = dup(r0) fcntl$lock(r1, 0x24, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0xffffffffffffff7f}) [ 38.074904][ T25] audit: type=1326 audit(1618553110.871:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=319 compat=0 ip=0x466459 code=0x7ffc0000 [ 38.099745][ T4808] loop1: detected capacity change from 0 to 264192 [ 38.136020][ T25] audit: type=1326 audit(1618553110.871:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=77 compat=0 ip=0x466417 code=0x7ffc0000 [ 38.163751][ T25] audit: type=1326 audit(1618553110.871:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=18 compat=0 ip=0x4195f7 code=0x7ffc0000 [ 38.192747][ T25] audit: type=1326 audit(1618553110.871:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x419544 code=0x7ffc0000 [ 38.224522][ T25] audit: type=1326 audit(1618553110.871:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466217 code=0x7ffc0000 [ 38.249116][ T25] audit: type=1326 audit(1618553110.921:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=83 compat=0 ip=0x465567 code=0x7ffc0000 [ 38.274457][ T25] audit: type=1326 audit(1618553110.921:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=165 compat=0 ip=0x46797a code=0x7ffc0000 [ 38.299573][ T25] audit: type=1326 audit(1618553110.931:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x419544 code=0x7ffc0000 06:05:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806013) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x4140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) 06:05:11 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000200)={{0x0, 0xa7}}) 06:05:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) 06:05:11 executing program 5: r0 = epoll_create1(0x0) r1 = dup(r0) fcntl$lock(r1, 0x24, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0xffffffffffffff7f}) 06:05:11 executing program 0: unshare(0x22060400) clone(0x41040000, 0x0, 0x0, 0x0, 0x0) 06:05:11 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x8020001) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000380)={{r1}, "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"}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETSW(0xffffffffffffffff, 0x541d, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000200), 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x4400, 0x81) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/timers\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000340)=0x6) creat(&(0x7f0000000140)='./file0\x00', 0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) [ 38.332607][ T25] audit: type=1326 audit(1618553110.931:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4805 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x466217 code=0x7ffc0000 [ 38.446386][ T4867] loop1: detected capacity change from 0 to 264192 06:05:11 executing program 5: r0 = epoll_create1(0x0) r1 = dup(r0) fcntl$lock(r1, 0x24, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0xffffffffffffff7f}) 06:05:11 executing program 0: unshare(0x22060400) clone(0x41040000, 0x0, 0x0, 0x0, 0x0) 06:05:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) 06:05:11 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:05:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806013) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x4140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) 06:05:11 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x8020001) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000380)={{r1}, "8baa2a53b3be1cc5c0a91ed8ab871aa808d62140b9568582cbf0c9cc2ea7231c53d83cc604b7ec7f6d3488deb14f6c5dbf7eddf73e97fd84d5445e79b0073116f6c8da153fe1fdb90167f5f9b7de03df9dba72fa3eea775aebfca349436af7cb79f1697d4744dfdecc00031f8581e36cb58e7e2416e9d76680f6acdcb6709c2b28e5b764185781fc43e49c7a52e974d52fcdacb5fefe933e2baccc91bb4483b14c608f51861ae189bcc6684f0ca40d36accda725c9ee3c84a8e1f60dcfccbef4679d24149010eb435a9aa8fc6234691e79441513f335d3e26a6794abd751b9740da2d7247c6acc3ded83feada48f5f66651e0f361216cdaee91deef1de7433e43ae89e6e3829b1b50c53b91d9b7f13ed18cded8911d233df1780753ca2dbfefd56a11c2858c747a0a95132ad98579711a4cf8b43289248d61e9a83383b34b75f622a0d8414e9d33a910556031a5e021685f76b4ae502defc15746d6b68f9ebd9f1a8899c076df5cc52c02758aa6d4f8da36d012664adf9687ec2b73c08b25c07cd19015d7bf12a5e2e1c4190eae63f7dfb5610ce02672ca0f8cec4ecdf44effac07f9b4a8c8bf290f334d3a9c8c07a949155593461edbd98d9932de7b30120b27720ef6332b57c04eabf5f502f8d64ed68915a639b7100f2ddeecdf24b60f212ae1fda26baa356d20fb90602a13459c2b44091f97a547cf305d0471cd880b55a4398794c5a9e0016bc32250452c4c387d1cda47d9a67789d27181db8600cf658ca875b0a61ff281c375d5c03dd89989e1fa707ff6fb987c0cfda326435835071203c6e411ded100b11d0949f83e8b96619952a0ce0e86f1f8c95245a5f1f038ec1b04a1e0901c89fa5334d18f283a1f4b013e842f38df0c1bc1c8d5500ce8aa365e03405de512d679c06a1688b750f1b85aa113ff4797600a28d96f1971bfc3545d56c4fafff212e07eec87ccae3248db53279da3403e6dd8c977d1714bf8bf385fbd3a07940cb8a99dcb3b268966dd541f645064d0a1cfcfb969c15c1cbb88dd320f573ba1c6d43d77a6920dcc03622e05bd4d9254de2817fdb4bc14725e6a522439217135bde38b96d1f54c0e5b76228eabe423a9722a9f8b33ff4d110b82a24f5e2358e86abd237d01580ecc92a6f9ddf9b4f4034e29384cc08345597fda640f6cb836a3cf67444ce88d6f395eab59030728158eb9cf92800c17314b7ccf44fb7046236929e7b7346b3c0da730d1c5bae395cf13ce0df201a70eff3f080f895cd3c400a3a2d9a12eec925ad98df2e72f0235c9826274b01203fdc9d42d57246932e2529c8b40805f991b0509a32822db02052518efb36a374593175b6bc16363ecf814729cf399eb4f02884644d2f618722384e72a9494d5018bc65c49d3aef4253c1f878684a193c2786fc0149b4e4e3eef7dae7bc66129c664965ccbaf6a17ca5616517ded6b553851482c1b977fb7b78f304d1f4b7cce755d255e0982f83184ef0f8b79b0c6857046e8136fe21bc7e597da78e7889c105c361e1dfdcd98f770555f29707f14d8aceaa69ae59b1e7d1f045d8e62ffc458bea6056a9ef2e4e0a7dcd1f5802592b4e041337d73e9ec2f3349fcaaf2fc69490fe13ccd0cbd7a3b6b99b5b1a59183c7d1e4e788c8ea09f9cccabfa91fafd744452fea9fd0aff6be132414aa831391b95c0c2c457a9ee0870a00f0e99e8419e2a53f0cf5428f33278cf2953192ea16af18d4bb416aa6d291e81c20e37ea8c552b09f0f60e07b20f958c00897bda4550eeb9a33175e023e40182483b6e780bd8af2ebfa1f9378e8950329ef7fc16c454da18302c895a70291b56d9644cf46b6d336a99d30db53f73ce1cf134cf5c8d94809abd69c3b5d925c81e9cfa15b397a3046dc53a3ac3d141b1f2139a15d150032a269f211701bc3463512aa2d51987cd994c16cf4f547bf579e904a1b71fe96a64e0aa460d0c18190c4cb8654201fa0c6b43d624ef026293a429c22576816796aa11eadcf74069b63e06fad03daddde445b174e57633cf966b2037e8f0063ecbfd1a469393b39a30de638a2de7a15a39dc09d579914bf8a50dd3d6a1ad155b8751ea2d64dc7183a26bd4c16634f84ebcdbe0813c350f403a665f8bfc3cd2fd7b1e50b789d53c7aa333f22426b1c6db668fcb56e606e727b61326ab10ef777e0469607e59d47b643fa9a2842cf332ba39ad0b8de6e9a090aef89d9e033485921f5e5beefd203d17c695066a64dd19a9deac3cff8206fea51c788916156360cdd3ca8a6ac683eea7b42fa9cdfb577be4ec69738b6cdc0ea338d9c4b64180abceda52adced789c74ff76e6dedd5956fecd1bf37368adf3c8f3068fd456f004f6a5210dac50c2210bee1ec22d0509eff436c590bf2cab9d1cfe0bc93f891d82ffa68b3f01b223f281ba187b1f91e17ec4bcab55d70f083c101a4adac82e32f40cda93ef040acb72f0decd9ac9e85d173a9ec8564b7fe30b3143a5b0730dbbf4c35cbda29590ecbd5aedd0711591df73a4641ce1cf9b594d5a75bd5743dcd58eae27126528fad8ff4f09857233544f83115a9585a2fd381c7aedd0fd3f69d5a959dabc6f9bfa49156c9ae30baacd5eec0dabe294f52fc05d34cac529590e63e226a9897506d74632ae3a69ec0c4858d6e387d01892c63fd1278f8e6cda1c9111bd0be049aa015c64c37bf8fb3290236eb190244ec81dc8dc83b1e1460a1bd3223036c6b7da1f940b861584f04f85a2398f26ebfd614ffcff35270d300bce622ee026d92f92c0acc75053332e736ceaa5ffc93b4c9bf6a77ba1e948a8b52b03e0157b0ab60a47efd9bda0ef16511c5e42a4c39ec141430af1ac3b1159cd21407380a53fe7041af3f996a534055d76e889d317b7d4e0fd0419b6c19fe3ffa4a233605445c15b08d682e0585be60a2246eb324bf7afccc21f8889afd6b2dc5e25954b8669486be0c4405691ab2d0392a96a951788b4836f4b3d191300ebbb7e8a7eb3bf90fe0d827397f77809f77bb42ad1a89f963ee37745c8be1f6cd49d1b4fc0c73a1dd80e300df6251219b6bfa95fccb547ec9928189b556fb305d2db75e88c90b775e33eaa219a48fd0257fc47ed7dc01b0a96b00a7f7e5d5dae166195bbaf06bbdf82a9d97ee76a8821aa1fb136106db6ce11e65081970aedff8e929b77979394f4182a14932c6b28c017860e81f2ad216e8e1ea83bb8dcb420b37d412144f7c5d13b22037406efbb0d4e6ec70144aa4645ef13bfa810e7a26e739e7af9d8305e46b98714ef85c3cf3caf75d11376f00bba1cd05334e6ad3b3314143d1643c5c62afbaa88350067474a90ab3965503403ecb4b85eec0583fc521e2abf976cc742ba2e55602c962af994268d9ae22ee2d0a1609956cfde0db4cf5dc44142d8f8bb04cf39bc7684c233819028ecae512b5cbfc0d5364c78e3f60f59108542a99761b78893612e07f052beb0903a61e638734c6b030ef756551e265b56503a14174980016e063d1da8b739aa6eba7caf36e6c47258d9ba9666f8e50bb6a0c2e32c4e00681332c5450303d9321eb5fa3937c7e3cc25e2f126de5c6eca336920b22973d9389da2b3c1de51a470392f7aa07bd3c3427b1f02a92decfb090cc0f5f17b8375d8bfb07708642ac0e1d07920f9a17b9ae2b03e90816f1c77e1da79b138e20ac1b464b03ce2978c518420728fbb0754977c4ea589e14b88a107b1fbacf60563eaf0dfbc4872bac801af9503496a747f27ab1b5989d357badd83cb2fde52832891fc696fe9b03669aad9701b3c7514e05ac1815944f02498f65dee4e71e9e794951ba1a976931a8f1312ebc9ffd7b120263af7deae472af14e7a2f2ab915a5c96149ed8696fece6f15a21f8121d2a3bd887378b3ceeb2d159bd6c5ae8b43d954bec2a256dfdfb880afa4a5166d883b08e72870be98350818d6b4b7f7429ae0adab1266477d3a13d0a45b1210d6e0cd240a99330d21011f7c680615f4de815c5b666d1bfa067d214f970aca32e163a839a55c39314781e663a9537d4810b48e9583c4f7435b0bba3f33fdf05c7c5e5a5088d06c90790996c83fded541c77770e89fb97fb2bc699c48c71fdec330473c4b52fea077cd3015193b902a9eeb79b8cb38becffadf4da2846a4364ee96ce5e4d45624f9e5686fb698dbf06865f023b4fec0559c659ac376f39918753aeb5fdd4495d6a8daf0a9f6cad4dc27336c72a7b4e7b9b1474c930bf17cc0511599bf6472a0aa0bd64a4a39dbcd9e3525a2a9db87cc22fff38912eaeb5b4c3640fa69099159408fedfb3d5c7d9c039f7b004f9e2917a999eb69897b6c966ef19ed7b1e2d08be116dadd2584a3c0aab4c34ee3a5d35789f702ad9c85926d6c08294056820ddbf46c6806d66165b5dbb9d261da1b891b89f0e865a85cfa5c8197771487c6251a9b7e87a395818f96757210ea5d2338916831052475b4b38790e4fe2334b342b0ac8826bea569751c3e0c4b4abdab22402bf2780315ad60b0c194b888cf553ade8fd508c4e6a2a7634cd161788d91ff1ba228c70ee135cedbe3186416666c2bc2abad3a7a534e876fb8d3449a429d8c51919b2f059c2911c32411bedbb46521659c524f7cc841e42d2ebe363dcc49833836a8a7d9b1e4e672ce52fc77f0af87a0e1b74ef6d3a150ca3f3454de74b35b4b73d7f81ea42f8dac58a29df6125102d895947e5d199d630f891983f93348f76f644b85c6c416dec5b8bdd2ee89bc2c0be2c6e6b57ff543fec754bc67d6a26f3701616a638ee05baf0642915512698d1027727438e635c745dcf5c0261f62784c7f125228e19fc741b783e11dbd9dccccc23a41171c3c3414e6ddcd14e9eb1a136f4ceff8d39fda21c06d2286ce5700e6d4406a976a4f429785439f017127918a52c585c367d9e186681497461d951f05e4a9b8617b6532bb30ff90dc24ef67c3bdd674d33edfbf845becd7b85ef8cd77590e6e315730e3136d13c95a6767f10e654a4729a50fe61a7b182a1c21a19fa8321b11168f49c0d6db3443202bef70dc3c4752126dc63a69407a1fb3bcb84932f44ec8a1156e036ad38b0f0f9dc639bc89dce112690a1924609eb3425ea5e8a27b3a95d0009fe47dfbdd5f7cc911884f0ad64ff8a06b508f34074f267167fbafc7ee5da7c00c7d5e4e8142e0f43b8037aa12dcfdb452cc36377bcc7108efee596259f077ad855f72f67ad1c4c390f456c3c5e8de9daea9a01d101e2396f6c70e80d853c65a3854b5da93cefda1577289d6bda513f365abc42efd5827c797422c08da681a45f76f57f879fef46956278737eace2e152eecc2a02e23c58f679f144be394193db3fcfd91a73694638038f96ad11183dfb7e1a4a7259b98b0a24580e36d0f2dcc4c7233ecdd91b8ae21bc42d1fa2af24b5e24a3ef3f4aa98d56b11b8a76c1a560f535f23c84146151490adacd245465cb2632287b9266c375bf2cd60ed958aa534d3848e297db808be2de1e4a221446b4e612b2cff854502b50b16a0758cd2299f03590c389e6c4daccb36f87c00d01d74db8d501eb785432f71415cb2970f59b1861554fba74ffb9005f52a4e820b48d8b4a172fc9685b81f09cd71caa7a67d4e0ad70f5da78f4c6052ec870ea3ce1a6b6e75bf76ce8e1672f689afc4af68c48bbaa88b9ef23778a3fe3c13f5a0349ba0c3827dad997bc923522e9c17802eb6a4a43d3a06d430cb0aa7b0f613adc68b817d5bc6bb42d05eb64670d39d5687cd2224f66e847270dc0412c984569317707add3db478323af4dcd"}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETSW(0xffffffffffffffff, 0x541d, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000200), 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x4400, 0x81) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/timers\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000340)=0x6) creat(&(0x7f0000000140)='./file0\x00', 0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 06:05:11 executing program 5: r0 = epoll_create1(0x0) r1 = dup(r0) fcntl$lock(r1, 0x24, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0xffffffffffffff7f}) 06:05:11 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x8020001) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000380)={{r1}, "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"}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETSW(0xffffffffffffffff, 0x541d, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000200), 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x4400, 0x81) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/timers\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000340)=0x6) creat(&(0x7f0000000140)='./file0\x00', 0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) [ 38.873266][ T4892] loop1: detected capacity change from 0 to 264192 06:05:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) 06:05:11 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x8020001) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000380)={{r1}, "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"}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETSW(0xffffffffffffffff, 0x541d, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000200), 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x4400, 0x81) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/timers\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000340)=0x6) creat(&(0x7f0000000140)='./file0\x00', 0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 06:05:11 executing program 5: clone3(&(0x7f00000015c0)={0x4c000000, &(0x7f0000000080), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:05:11 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x8020001) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000380)={{r1}, "8baa2a53b3be1cc5c0a91ed8ab871aa808d62140b9568582cbf0c9cc2ea7231c53d83cc604b7ec7f6d3488deb14f6c5dbf7eddf73e97fd84d5445e79b0073116f6c8da153fe1fdb90167f5f9b7de03df9dba72fa3eea775aebfca349436af7cb79f1697d4744dfdecc00031f8581e36cb58e7e2416e9d76680f6acdcb6709c2b28e5b764185781fc43e49c7a52e974d52fcdacb5fefe933e2baccc91bb4483b14c608f51861ae189bcc6684f0ca40d36accda725c9ee3c84a8e1f60dcfccbef4679d24149010eb435a9aa8fc6234691e79441513f335d3e26a6794abd751b9740da2d7247c6acc3ded83feada48f5f66651e0f361216cdaee91deef1de7433e43ae89e6e3829b1b50c53b91d9b7f13ed18cded8911d233df1780753ca2dbfefd56a11c2858c747a0a95132ad98579711a4cf8b43289248d61e9a83383b34b75f622a0d8414e9d33a910556031a5e021685f76b4ae502defc15746d6b68f9ebd9f1a8899c076df5cc52c02758aa6d4f8da36d012664adf9687ec2b73c08b25c07cd19015d7bf12a5e2e1c4190eae63f7dfb5610ce02672ca0f8cec4ecdf44effac07f9b4a8c8bf290f334d3a9c8c07a949155593461edbd98d9932de7b30120b27720ef6332b57c04eabf5f502f8d64ed68915a639b7100f2ddeecdf24b60f212ae1fda26baa356d20fb90602a13459c2b44091f97a547cf305d0471cd880b55a4398794c5a9e0016bc32250452c4c387d1cda47d9a67789d27181db8600cf658ca875b0a61ff281c375d5c03dd89989e1fa707ff6fb987c0cfda326435835071203c6e411ded100b11d0949f83e8b96619952a0ce0e86f1f8c95245a5f1f038ec1b04a1e0901c89fa5334d18f283a1f4b013e842f38df0c1bc1c8d5500ce8aa365e03405de512d679c06a1688b750f1b85aa113ff4797600a28d96f1971bfc3545d56c4fafff212e07eec87ccae3248db53279da3403e6dd8c977d1714bf8bf385fbd3a07940cb8a99dcb3b268966dd541f645064d0a1cfcfb969c15c1cbb88dd320f573ba1c6d43d77a6920dcc03622e05bd4d9254de2817fdb4bc14725e6a522439217135bde38b96d1f54c0e5b76228eabe423a9722a9f8b33ff4d110b82a24f5e2358e86abd237d01580ecc92a6f9ddf9b4f4034e29384cc08345597fda640f6cb836a3cf67444ce88d6f395eab59030728158eb9cf92800c17314b7ccf44fb7046236929e7b7346b3c0da730d1c5bae395cf13ce0df201a70eff3f080f895cd3c400a3a2d9a12eec925ad98df2e72f0235c9826274b01203fdc9d42d57246932e2529c8b40805f991b0509a32822db02052518efb36a374593175b6bc16363ecf814729cf399eb4f02884644d2f618722384e72a9494d5018bc65c49d3aef4253c1f878684a193c2786fc0149b4e4e3eef7dae7bc66129c664965ccbaf6a17ca5616517ded6b553851482c1b977fb7b78f304d1f4b7cce755d255e0982f83184ef0f8b79b0c6857046e8136fe21bc7e597da78e7889c105c361e1dfdcd98f770555f29707f14d8aceaa69ae59b1e7d1f045d8e62ffc458bea6056a9ef2e4e0a7dcd1f5802592b4e041337d73e9ec2f3349fcaaf2fc69490fe13ccd0cbd7a3b6b99b5b1a59183c7d1e4e788c8ea09f9cccabfa91fafd744452fea9fd0aff6be132414aa831391b95c0c2c457a9ee0870a00f0e99e8419e2a53f0cf5428f33278cf2953192ea16af18d4bb416aa6d291e81c20e37ea8c552b09f0f60e07b20f958c00897bda4550eeb9a33175e023e40182483b6e780bd8af2ebfa1f9378e8950329ef7fc16c454da18302c895a70291b56d9644cf46b6d336a99d30db53f73ce1cf134cf5c8d94809abd69c3b5d925c81e9cfa15b397a3046dc53a3ac3d141b1f2139a15d150032a269f211701bc3463512aa2d51987cd994c16cf4f547bf579e904a1b71fe96a64e0aa460d0c18190c4cb8654201fa0c6b43d624ef026293a429c22576816796aa11eadcf74069b63e06fad03daddde445b174e57633cf966b2037e8f0063ecbfd1a469393b39a30de638a2de7a15a39dc09d579914bf8a50dd3d6a1ad155b8751ea2d64dc7183a26bd4c16634f84ebcdbe0813c350f403a665f8bfc3cd2fd7b1e50b789d53c7aa333f22426b1c6db668fcb56e606e727b61326ab10ef777e0469607e59d47b643fa9a2842cf332ba39ad0b8de6e9a090aef89d9e033485921f5e5beefd203d17c695066a64dd19a9deac3cff8206fea51c788916156360cdd3ca8a6ac683eea7b42fa9cdfb577be4ec69738b6cdc0ea338d9c4b64180abceda52adced789c74ff76e6dedd5956fecd1bf37368adf3c8f3068fd456f004f6a5210dac50c2210bee1ec22d0509eff436c590bf2cab9d1cfe0bc93f891d82ffa68b3f01b223f281ba187b1f91e17ec4bcab55d70f083c101a4adac82e32f40cda93ef040acb72f0decd9ac9e85d173a9ec8564b7fe30b3143a5b0730dbbf4c35cbda29590ecbd5aedd0711591df73a4641ce1cf9b594d5a75bd5743dcd58eae27126528fad8ff4f09857233544f83115a9585a2fd381c7aedd0fd3f69d5a959dabc6f9bfa49156c9ae30baacd5eec0dabe294f52fc05d34cac529590e63e226a9897506d74632ae3a69ec0c4858d6e387d01892c63fd1278f8e6cda1c9111bd0be049aa015c64c37bf8fb3290236eb190244ec81dc8dc83b1e1460a1bd3223036c6b7da1f940b861584f04f85a2398f26ebfd614ffcff35270d300bce622ee026d92f92c0acc75053332e736ceaa5ffc93b4c9bf6a77ba1e948a8b52b03e0157b0ab60a47efd9bda0ef16511c5e42a4c39ec141430af1ac3b1159cd21407380a53fe7041af3f996a534055d76e889d317b7d4e0fd0419b6c19fe3ffa4a233605445c15b08d682e0585be60a2246eb324bf7afccc21f8889afd6b2dc5e25954b8669486be0c4405691ab2d0392a96a951788b4836f4b3d191300ebbb7e8a7eb3bf90fe0d827397f77809f77bb42ad1a89f963ee37745c8be1f6cd49d1b4fc0c73a1dd80e300df6251219b6bfa95fccb547ec9928189b556fb305d2db75e88c90b775e33eaa219a48fd0257fc47ed7dc01b0a96b00a7f7e5d5dae166195bbaf06bbdf82a9d97ee76a8821aa1fb136106db6ce11e65081970aedff8e929b77979394f4182a14932c6b28c017860e81f2ad216e8e1ea83bb8dcb420b37d412144f7c5d13b22037406efbb0d4e6ec70144aa4645ef13bfa810e7a26e739e7af9d8305e46b98714ef85c3cf3caf75d11376f00bba1cd05334e6ad3b3314143d1643c5c62afbaa88350067474a90ab3965503403ecb4b85eec0583fc521e2abf976cc742ba2e55602c962af994268d9ae22ee2d0a1609956cfde0db4cf5dc44142d8f8bb04cf39bc7684c233819028ecae512b5cbfc0d5364c78e3f60f59108542a99761b78893612e07f052beb0903a61e638734c6b030ef756551e265b56503a14174980016e063d1da8b739aa6eba7caf36e6c47258d9ba9666f8e50bb6a0c2e32c4e00681332c5450303d9321eb5fa3937c7e3cc25e2f126de5c6eca336920b22973d9389da2b3c1de51a470392f7aa07bd3c3427b1f02a92decfb090cc0f5f17b8375d8bfb07708642ac0e1d07920f9a17b9ae2b03e90816f1c77e1da79b138e20ac1b464b03ce2978c518420728fbb0754977c4ea589e14b88a107b1fbacf60563eaf0dfbc4872bac801af9503496a747f27ab1b5989d357badd83cb2fde52832891fc696fe9b03669aad9701b3c7514e05ac1815944f02498f65dee4e71e9e794951ba1a976931a8f1312ebc9ffd7b120263af7deae472af14e7a2f2ab915a5c96149ed8696fece6f15a21f8121d2a3bd887378b3ceeb2d159bd6c5ae8b43d954bec2a256dfdfb880afa4a5166d883b08e72870be98350818d6b4b7f7429ae0adab1266477d3a13d0a45b1210d6e0cd240a99330d21011f7c680615f4de815c5b666d1bfa067d214f970aca32e163a839a55c39314781e663a9537d4810b48e9583c4f7435b0bba3f33fdf05c7c5e5a5088d06c90790996c83fded541c77770e89fb97fb2bc699c48c71fdec330473c4b52fea077cd3015193b902a9eeb79b8cb38becffadf4da2846a4364ee96ce5e4d45624f9e5686fb698dbf06865f023b4fec0559c659ac376f39918753aeb5fdd4495d6a8daf0a9f6cad4dc27336c72a7b4e7b9b1474c930bf17cc0511599bf6472a0aa0bd64a4a39dbcd9e3525a2a9db87cc22fff38912eaeb5b4c3640fa69099159408fedfb3d5c7d9c039f7b004f9e2917a999eb69897b6c966ef19ed7b1e2d08be116dadd2584a3c0aab4c34ee3a5d35789f702ad9c85926d6c08294056820ddbf46c6806d66165b5dbb9d261da1b891b89f0e865a85cfa5c8197771487c6251a9b7e87a395818f96757210ea5d2338916831052475b4b38790e4fe2334b342b0ac8826bea569751c3e0c4b4abdab22402bf2780315ad60b0c194b888cf553ade8fd508c4e6a2a7634cd161788d91ff1ba228c70ee135cedbe3186416666c2bc2abad3a7a534e876fb8d3449a429d8c51919b2f059c2911c32411bedbb46521659c524f7cc841e42d2ebe363dcc49833836a8a7d9b1e4e672ce52fc77f0af87a0e1b74ef6d3a150ca3f3454de74b35b4b73d7f81ea42f8dac58a29df6125102d895947e5d199d630f891983f93348f76f644b85c6c416dec5b8bdd2ee89bc2c0be2c6e6b57ff543fec754bc67d6a26f3701616a638ee05baf0642915512698d1027727438e635c745dcf5c0261f62784c7f125228e19fc741b783e11dbd9dccccc23a41171c3c3414e6ddcd14e9eb1a136f4ceff8d39fda21c06d2286ce5700e6d4406a976a4f429785439f017127918a52c585c367d9e186681497461d951f05e4a9b8617b6532bb30ff90dc24ef67c3bdd674d33edfbf845becd7b85ef8cd77590e6e315730e3136d13c95a6767f10e654a4729a50fe61a7b182a1c21a19fa8321b11168f49c0d6db3443202bef70dc3c4752126dc63a69407a1fb3bcb84932f44ec8a1156e036ad38b0f0f9dc639bc89dce112690a1924609eb3425ea5e8a27b3a95d0009fe47dfbdd5f7cc911884f0ad64ff8a06b508f34074f267167fbafc7ee5da7c00c7d5e4e8142e0f43b8037aa12dcfdb452cc36377bcc7108efee596259f077ad855f72f67ad1c4c390f456c3c5e8de9daea9a01d101e2396f6c70e80d853c65a3854b5da93cefda1577289d6bda513f365abc42efd5827c797422c08da681a45f76f57f879fef46956278737eace2e152eecc2a02e23c58f679f144be394193db3fcfd91a73694638038f96ad11183dfb7e1a4a7259b98b0a24580e36d0f2dcc4c7233ecdd91b8ae21bc42d1fa2af24b5e24a3ef3f4aa98d56b11b8a76c1a560f535f23c84146151490adacd245465cb2632287b9266c375bf2cd60ed958aa534d3848e297db808be2de1e4a221446b4e612b2cff854502b50b16a0758cd2299f03590c389e6c4daccb36f87c00d01d74db8d501eb785432f71415cb2970f59b1861554fba74ffb9005f52a4e820b48d8b4a172fc9685b81f09cd71caa7a67d4e0ad70f5da78f4c6052ec870ea3ce1a6b6e75bf76ce8e1672f689afc4af68c48bbaa88b9ef23778a3fe3c13f5a0349ba0c3827dad997bc923522e9c17802eb6a4a43d3a06d430cb0aa7b0f613adc68b817d5bc6bb42d05eb64670d39d5687cd2224f66e847270dc0412c984569317707add3db478323af4dcd"}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETSW(0xffffffffffffffff, 0x541d, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000200), 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x4400, 0x81) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/timers\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000340)=0x6) creat(&(0x7f0000000140)='./file0\x00', 0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) [ 39.054249][ T4923] loop1: detected capacity change from 0 to 264192 06:05:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806013) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x4140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020662a, &(0x7f0000000040)) 06:05:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 06:05:12 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x8020001) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000380)={{r1}, "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"}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETSW(0xffffffffffffffff, 0x541d, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000200), 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x4400, 0x81) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/timers\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000340)=0x6) creat(&(0x7f0000000140)='./file0\x00', 0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 06:05:13 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:05:13 executing program 5: setgroups(0xf00, 0xffffffffffffffff) 06:05:13 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x8020001) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000000380)={{r1}, "8baa2a53b3be1cc5c0a91ed8ab871aa808d62140b9568582cbf0c9cc2ea7231c53d83cc604b7ec7f6d3488deb14f6c5dbf7eddf73e97fd84d5445e79b0073116f6c8da153fe1fdb90167f5f9b7de03df9dba72fa3eea775aebfca349436af7cb79f1697d4744dfdecc00031f8581e36cb58e7e2416e9d76680f6acdcb6709c2b28e5b764185781fc43e49c7a52e974d52fcdacb5fefe933e2baccc91bb4483b14c608f51861ae189bcc6684f0ca40d36accda725c9ee3c84a8e1f60dcfccbef4679d24149010eb435a9aa8fc6234691e79441513f335d3e26a6794abd751b9740da2d7247c6acc3ded83feada48f5f66651e0f361216cdaee91deef1de7433e43ae89e6e3829b1b50c53b91d9b7f13ed18cded8911d233df1780753ca2dbfefd56a11c2858c747a0a95132ad98579711a4cf8b43289248d61e9a83383b34b75f622a0d8414e9d33a910556031a5e021685f76b4ae502defc15746d6b68f9ebd9f1a8899c076df5cc52c02758aa6d4f8da36d012664adf9687ec2b73c08b25c07cd19015d7bf12a5e2e1c4190eae63f7dfb5610ce02672ca0f8cec4ecdf44effac07f9b4a8c8bf290f334d3a9c8c07a949155593461edbd98d9932de7b30120b27720ef6332b57c04eabf5f502f8d64ed68915a639b7100f2ddeecdf24b60f212ae1fda26baa356d20fb90602a13459c2b44091f97a547cf305d0471cd880b55a4398794c5a9e0016bc32250452c4c387d1cda47d9a67789d27181db8600cf658ca875b0a61ff281c375d5c03dd89989e1fa707ff6fb987c0cfda326435835071203c6e411ded100b11d0949f83e8b96619952a0ce0e86f1f8c95245a5f1f038ec1b04a1e0901c89fa5334d18f283a1f4b013e842f38df0c1bc1c8d5500ce8aa365e03405de512d679c06a1688b750f1b85aa113ff4797600a28d96f1971bfc3545d56c4fafff212e07eec87ccae3248db53279da3403e6dd8c977d1714bf8bf385fbd3a07940cb8a99dcb3b268966dd541f645064d0a1cfcfb969c15c1cbb88dd320f573ba1c6d43d77a6920dcc03622e05bd4d9254de2817fdb4bc14725e6a522439217135bde38b96d1f54c0e5b76228eabe423a9722a9f8b33ff4d110b82a24f5e2358e86abd237d01580ecc92a6f9ddf9b4f4034e29384cc08345597fda640f6cb836a3cf67444ce88d6f395eab59030728158eb9cf92800c17314b7ccf44fb7046236929e7b7346b3c0da730d1c5bae395cf13ce0df201a70eff3f080f895cd3c400a3a2d9a12eec925ad98df2e72f0235c9826274b01203fdc9d42d57246932e2529c8b40805f991b0509a32822db02052518efb36a374593175b6bc16363ecf814729cf399eb4f02884644d2f618722384e72a9494d5018bc65c49d3aef4253c1f878684a193c2786fc0149b4e4e3eef7dae7bc66129c664965ccbaf6a17ca5616517ded6b553851482c1b977fb7b78f304d1f4b7cce755d255e0982f83184ef0f8b79b0c6857046e8136fe21bc7e597da78e7889c105c361e1dfdcd98f770555f29707f14d8aceaa69ae59b1e7d1f045d8e62ffc458bea6056a9ef2e4e0a7dcd1f5802592b4e041337d73e9ec2f3349fcaaf2fc69490fe13ccd0cbd7a3b6b99b5b1a59183c7d1e4e788c8ea09f9cccabfa91fafd744452fea9fd0aff6be132414aa831391b95c0c2c457a9ee0870a00f0e99e8419e2a53f0cf5428f33278cf2953192ea16af18d4bb416aa6d291e81c20e37ea8c552b09f0f60e07b20f958c00897bda4550eeb9a33175e023e40182483b6e780bd8af2ebfa1f9378e8950329ef7fc16c454da18302c895a70291b56d9644cf46b6d336a99d30db53f73ce1cf134cf5c8d94809abd69c3b5d925c81e9cfa15b397a3046dc53a3ac3d141b1f2139a15d150032a269f211701bc3463512aa2d51987cd994c16cf4f547bf579e904a1b71fe96a64e0aa460d0c18190c4cb8654201fa0c6b43d624ef026293a429c22576816796aa11eadcf74069b63e06fad03daddde445b174e57633cf966b2037e8f0063ecbfd1a469393b39a30de638a2de7a15a39dc09d579914bf8a50dd3d6a1ad155b8751ea2d64dc7183a26bd4c16634f84ebcdbe0813c350f403a665f8bfc3cd2fd7b1e50b789d53c7aa333f22426b1c6db668fcb56e606e727b61326ab10ef777e0469607e59d47b643fa9a2842cf332ba39ad0b8de6e9a090aef89d9e033485921f5e5beefd203d17c695066a64dd19a9deac3cff8206fea51c788916156360cdd3ca8a6ac683eea7b42fa9cdfb577be4ec69738b6cdc0ea338d9c4b64180abceda52adced789c74ff76e6dedd5956fecd1bf37368adf3c8f3068fd456f004f6a5210dac50c2210bee1ec22d0509eff436c590bf2cab9d1cfe0bc93f891d82ffa68b3f01b223f281ba187b1f91e17ec4bcab55d70f083c101a4adac82e32f40cda93ef040acb72f0decd9ac9e85d173a9ec8564b7fe30b3143a5b0730dbbf4c35cbda29590ecbd5aedd0711591df73a4641ce1cf9b594d5a75bd5743dcd58eae27126528fad8ff4f09857233544f83115a9585a2fd381c7aedd0fd3f69d5a959dabc6f9bfa49156c9ae30baacd5eec0dabe294f52fc05d34cac529590e63e226a9897506d74632ae3a69ec0c4858d6e387d01892c63fd1278f8e6cda1c9111bd0be049aa015c64c37bf8fb3290236eb190244ec81dc8dc83b1e1460a1bd3223036c6b7da1f940b861584f04f85a2398f26ebfd614ffcff35270d300bce622ee026d92f92c0acc75053332e736ceaa5ffc93b4c9bf6a77ba1e948a8b52b03e0157b0ab60a47efd9bda0ef16511c5e42a4c39ec141430af1ac3b1159cd21407380a53fe7041af3f996a534055d76e889d317b7d4e0fd0419b6c19fe3ffa4a233605445c15b08d682e0585be60a2246eb324bf7afccc21f8889afd6b2dc5e25954b8669486be0c4405691ab2d0392a96a951788b4836f4b3d191300ebbb7e8a7eb3bf90fe0d827397f77809f77bb42ad1a89f963ee37745c8be1f6cd49d1b4fc0c73a1dd80e300df6251219b6bfa95fccb547ec9928189b556fb305d2db75e88c90b775e33eaa219a48fd0257fc47ed7dc01b0a96b00a7f7e5d5dae166195bbaf06bbdf82a9d97ee76a8821aa1fb136106db6ce11e65081970aedff8e929b77979394f4182a14932c6b28c017860e81f2ad216e8e1ea83bb8dcb420b37d412144f7c5d13b22037406efbb0d4e6ec70144aa4645ef13bfa810e7a26e739e7af9d8305e46b98714ef85c3cf3caf75d11376f00bba1cd05334e6ad3b3314143d1643c5c62afbaa88350067474a90ab3965503403ecb4b85eec0583fc521e2abf976cc742ba2e55602c962af994268d9ae22ee2d0a1609956cfde0db4cf5dc44142d8f8bb04cf39bc7684c233819028ecae512b5cbfc0d5364c78e3f60f59108542a99761b78893612e07f052beb0903a61e638734c6b030ef756551e265b56503a14174980016e063d1da8b739aa6eba7caf36e6c47258d9ba9666f8e50bb6a0c2e32c4e00681332c5450303d9321eb5fa3937c7e3cc25e2f126de5c6eca336920b22973d9389da2b3c1de51a470392f7aa07bd3c3427b1f02a92decfb090cc0f5f17b8375d8bfb07708642ac0e1d07920f9a17b9ae2b03e90816f1c77e1da79b138e20ac1b464b03ce2978c518420728fbb0754977c4ea589e14b88a107b1fbacf60563eaf0dfbc4872bac801af9503496a747f27ab1b5989d357badd83cb2fde52832891fc696fe9b03669aad9701b3c7514e05ac1815944f02498f65dee4e71e9e794951ba1a976931a8f1312ebc9ffd7b120263af7deae472af14e7a2f2ab915a5c96149ed8696fece6f15a21f8121d2a3bd887378b3ceeb2d159bd6c5ae8b43d954bec2a256dfdfb880afa4a5166d883b08e72870be98350818d6b4b7f7429ae0adab1266477d3a13d0a45b1210d6e0cd240a99330d21011f7c680615f4de815c5b666d1bfa067d214f970aca32e163a839a55c39314781e663a9537d4810b48e9583c4f7435b0bba3f33fdf05c7c5e5a5088d06c90790996c83fded541c77770e89fb97fb2bc699c48c71fdec330473c4b52fea077cd3015193b902a9eeb79b8cb38becffadf4da2846a4364ee96ce5e4d45624f9e5686fb698dbf06865f023b4fec0559c659ac376f39918753aeb5fdd4495d6a8daf0a9f6cad4dc27336c72a7b4e7b9b1474c930bf17cc0511599bf6472a0aa0bd64a4a39dbcd9e3525a2a9db87cc22fff38912eaeb5b4c3640fa69099159408fedfb3d5c7d9c039f7b004f9e2917a999eb69897b6c966ef19ed7b1e2d08be116dadd2584a3c0aab4c34ee3a5d35789f702ad9c85926d6c08294056820ddbf46c6806d66165b5dbb9d261da1b891b89f0e865a85cfa5c8197771487c6251a9b7e87a395818f96757210ea5d2338916831052475b4b38790e4fe2334b342b0ac8826bea569751c3e0c4b4abdab22402bf2780315ad60b0c194b888cf553ade8fd508c4e6a2a7634cd161788d91ff1ba228c70ee135cedbe3186416666c2bc2abad3a7a534e876fb8d3449a429d8c51919b2f059c2911c32411bedbb46521659c524f7cc841e42d2ebe363dcc49833836a8a7d9b1e4e672ce52fc77f0af87a0e1b74ef6d3a150ca3f3454de74b35b4b73d7f81ea42f8dac58a29df6125102d895947e5d199d630f891983f93348f76f644b85c6c416dec5b8bdd2ee89bc2c0be2c6e6b57ff543fec754bc67d6a26f3701616a638ee05baf0642915512698d1027727438e635c745dcf5c0261f62784c7f125228e19fc741b783e11dbd9dccccc23a41171c3c3414e6ddcd14e9eb1a136f4ceff8d39fda21c06d2286ce5700e6d4406a976a4f429785439f017127918a52c585c367d9e186681497461d951f05e4a9b8617b6532bb30ff90dc24ef67c3bdd674d33edfbf845becd7b85ef8cd77590e6e315730e3136d13c95a6767f10e654a4729a50fe61a7b182a1c21a19fa8321b11168f49c0d6db3443202bef70dc3c4752126dc63a69407a1fb3bcb84932f44ec8a1156e036ad38b0f0f9dc639bc89dce112690a1924609eb3425ea5e8a27b3a95d0009fe47dfbdd5f7cc911884f0ad64ff8a06b508f34074f267167fbafc7ee5da7c00c7d5e4e8142e0f43b8037aa12dcfdb452cc36377bcc7108efee596259f077ad855f72f67ad1c4c390f456c3c5e8de9daea9a01d101e2396f6c70e80d853c65a3854b5da93cefda1577289d6bda513f365abc42efd5827c797422c08da681a45f76f57f879fef46956278737eace2e152eecc2a02e23c58f679f144be394193db3fcfd91a73694638038f96ad11183dfb7e1a4a7259b98b0a24580e36d0f2dcc4c7233ecdd91b8ae21bc42d1fa2af24b5e24a3ef3f4aa98d56b11b8a76c1a560f535f23c84146151490adacd245465cb2632287b9266c375bf2cd60ed958aa534d3848e297db808be2de1e4a221446b4e612b2cff854502b50b16a0758cd2299f03590c389e6c4daccb36f87c00d01d74db8d501eb785432f71415cb2970f59b1861554fba74ffb9005f52a4e820b48d8b4a172fc9685b81f09cd71caa7a67d4e0ad70f5da78f4c6052ec870ea3ce1a6b6e75bf76ce8e1672f689afc4af68c48bbaa88b9ef23778a3fe3c13f5a0349ba0c3827dad997bc923522e9c17802eb6a4a43d3a06d430cb0aa7b0f613adc68b817d5bc6bb42d05eb64670d39d5687cd2224f66e847270dc0412c984569317707add3db478323af4dcd"}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TCSETSW(0xffffffffffffffff, 0x541d, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000200), 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x4400, 0x81) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/asound/timers\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000340)=0x6) creat(&(0x7f0000000140)='./file0\x00', 0x2) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) 06:05:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 06:05:13 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:05:13 executing program 3: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000140)={0x0, @nfc, @rc={0x1f, @fixed}, @phonet}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 06:05:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 06:05:13 executing program 5: setgroups(0xf00, 0xffffffffffffffff) 06:05:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 06:05:13 executing program 5: setgroups(0xf00, 0xffffffffffffffff) 06:05:13 executing program 5: setgroups(0xf00, 0xffffffffffffffff) 06:05:13 executing program 4: sync() sync() preadv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/134, 0x86}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/48, 0x30}, {&(0x7f00000016c0)=""/46, 0x2e}, {&(0x7f0000001700)=""/52, 0x34}], 0x7, 0xffffffff, 0x0) 06:05:13 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080)="bd", 0x1) tee(r3, r2, 0x3, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 06:05:13 executing program 3: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000140)={0x0, @nfc, @rc={0x1f, @fixed}, @phonet}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 06:05:13 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000140)={0x0, @nfc, @rc={0x1f, @fixed}, @phonet}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 06:05:13 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce423c22f45958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e05485b4ff95f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91e7f0d2", 0xa1}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7) 06:05:14 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:05:14 executing program 3: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000140)={0x0, @nfc, @rc={0x1f, @fixed}, @phonet}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 06:05:14 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000140)={0x0, @nfc, @rc={0x1f, @fixed}, @phonet}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 06:05:14 executing program 4: sync() sync() preadv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/134, 0x86}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/48, 0x30}, {&(0x7f00000016c0)=""/46, 0x2e}, {&(0x7f0000001700)=""/52, 0x34}], 0x7, 0xffffffff, 0x0) 06:05:14 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000140)={0x0, @nfc, @rc={0x1f, @fixed}, @phonet}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 06:05:14 executing program 4: sync() sync() preadv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/134, 0x86}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/48, 0x30}, {&(0x7f00000016c0)=""/46, 0x2e}, {&(0x7f0000001700)=""/52, 0x34}], 0x7, 0xffffffff, 0x0) 06:05:14 executing program 2: sync() sync() preadv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/134, 0x86}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/48, 0x30}, {&(0x7f00000016c0)=""/46, 0x2e}, {&(0x7f0000001700)=""/52, 0x34}], 0x7, 0xffffffff, 0x0) 06:05:14 executing program 4: sync() sync() preadv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/134, 0x86}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/48, 0x30}, {&(0x7f00000016c0)=""/46, 0x2e}, {&(0x7f0000001700)=""/52, 0x34}], 0x7, 0xffffffff, 0x0) 06:05:14 executing program 2: sync() sync() preadv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/134, 0x86}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/48, 0x30}, {&(0x7f00000016c0)=""/46, 0x2e}, {&(0x7f0000001700)=""/52, 0x34}], 0x7, 0xffffffff, 0x0) 06:05:14 executing program 3: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f0000000140)={0x0, @nfc, @rc={0x1f, @fixed}, @phonet}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 06:05:14 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)='w', 0x1}], 0x3, 0x0) close(r1) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 06:05:16 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) mlock(&(0x7f0000bdb000/0x2000)=nil, 0x2000) getpid() socketpair(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x2, 0xc2, 0x2, 0x0, 0x0, 0x42030, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x8, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="bb00c8694c0a", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fork() unshare(0x40000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x0, 0x0, 0x40}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x2010, 0xffffffffffffffff, 0x0) 06:05:16 executing program 2: sync() sync() preadv(0xffffffffffffffff, &(0x7f0000001740)=[{&(0x7f0000000500)=""/100, 0x64}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/134, 0x86}, {&(0x7f0000001640)}, {&(0x7f0000001680)=""/48, 0x30}, {&(0x7f00000016c0)=""/46, 0x2e}, {&(0x7f0000001700)=""/52, 0x34}], 0x7, 0xffffffff, 0x0) 06:05:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='auxv\x00') sendfile(r1, r2, 0x0, 0xedc0) 06:05:16 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)='w', 0x1}], 0x3, 0x0) close(r1) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 06:05:16 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0), 0xc, 0x0) 06:05:16 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:05:16 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0), 0xc, 0x0) 06:05:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0xffc99a3b, &(0x7f00000001c0)) 06:05:16 executing program 1: r0 = fsopen(&(0x7f0000000000)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000040)='%-\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 06:05:16 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)='w', 0x1}], 0x3, 0x0) close(r1) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 06:05:16 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0), 0xc, 0x0) [ 43.970519][ T25] kauditd_printk_skb: 63 callbacks suppressed [ 43.970534][ T25] audit: type=1326 audit(1618553116.782:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5092 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:05:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0xffc99a3b, &(0x7f00000001c0)) 06:05:17 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) mlock(&(0x7f0000bdb000/0x2000)=nil, 0x2000) getpid() socketpair(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x2, 0xc2, 0x2, 0x0, 0x0, 0x42030, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x8, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="bb00c8694c0a", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fork() unshare(0x40000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x0, 0x0, 0x40}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x2010, 0xffffffffffffffff, 0x0) 06:05:17 executing program 1: r0 = fsopen(&(0x7f0000000000)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000040)='%-\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 06:05:17 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f00000002c0)="e6", 0x1}, {&(0x7f0000000100)="f9", 0x1}, {&(0x7f0000000180)='w', 0x1}], 0x3, 0x0) close(r1) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) splice(r0, 0x0, r1, 0x0, 0x80000000, 0x0) 06:05:17 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000380)='security.capability\x00', &(0x7f00000003c0), 0xc, 0x0) 06:05:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0xffc99a3b, &(0x7f00000001c0)) 06:05:17 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 06:05:17 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) mlock(&(0x7f0000bdb000/0x2000)=nil, 0x2000) getpid() socketpair(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x2, 0xc2, 0x2, 0x0, 0x0, 0x42030, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x8, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="bb00c8694c0a", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fork() unshare(0x40000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x0, 0x0, 0x40}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x2010, 0xffffffffffffffff, 0x0) 06:05:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_adjtime(0xffc99a3b, &(0x7f00000001c0)) 06:05:17 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x0, 0x7) 06:05:17 executing program 1: r0 = fsopen(&(0x7f0000000000)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000040)='%-\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 06:05:17 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) mlock(&(0x7f0000bdb000/0x2000)=nil, 0x2000) getpid() socketpair(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x2, 0xc2, 0x2, 0x0, 0x0, 0x42030, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x8, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="bb00c8694c0a", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fork() unshare(0x40000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x0, 0x0, 0x40}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x2010, 0xffffffffffffffff, 0x0) 06:05:17 executing program 1: r0 = fsopen(&(0x7f0000000000)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000040)='%-\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 06:05:17 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 06:05:17 executing program 5: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) mlock(&(0x7f0000bdb000/0x2000)=nil, 0x2000) getpid() socketpair(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x2, 0xc2, 0x2, 0x0, 0x0, 0x42030, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x8, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="bb00c8694c0a", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fork() unshare(0x40000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x0, 0x0, 0x40}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x2010, 0xffffffffffffffff, 0x0) 06:05:17 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) mlock(&(0x7f0000bdb000/0x2000)=nil, 0x2000) getpid() socketpair(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x2, 0xc2, 0x2, 0x0, 0x0, 0x42030, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x8, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="bb00c8694c0a", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fork() unshare(0x40000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x0, 0x0, 0x40}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x2010, 0xffffffffffffffff, 0x0) [ 44.833519][ T25] audit: type=1326 audit(1618553117.643:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5177 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:05:17 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001580)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, 0x1}, 0x90) 06:05:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x200c, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 06:05:18 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 06:05:18 executing program 3: fcntl$getown(0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x4) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) mlock(&(0x7f0000bdb000/0x2000)=nil, 0x2000) getpid() socketpair(0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x2, 0xc2, 0x2, 0x0, 0x0, 0x42030, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x8, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="bb00c8694c0a", 0x6, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) fork() unshare(0x40000000) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x0, 0x0, 0x40}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x2010, 0xffffffffffffffff, 0x0) 06:05:18 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x0, 0x7) 06:05:18 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001580)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, 0x1}, 0x90) 06:05:18 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x33, 0x0) 06:05:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x200c, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 06:05:18 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001580)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, 0x1}, 0x90) 06:05:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x200c, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 06:05:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000d12ffc)) 06:05:18 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x33, 0x0) 06:05:18 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001580)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}}, 0x1}, 0x90) 06:05:18 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 06:05:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x200c, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000002080)=""/102393, &(0x7f0000000080)=0x18ff9) 06:05:18 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x0, 0x7) 06:05:18 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x33, 0x0) 06:05:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000d12ffc)) 06:05:18 executing program 5: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 06:05:18 executing program 1: setreuid(0xee00, 0xffffffffffffffff) getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) setreuid(0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 06:05:18 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) lseek(r0, 0x33, 0x0) 06:05:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000d12ffc)) 06:05:18 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x0, 0x7) 06:05:18 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 06:05:18 executing program 1: setreuid(0xee00, 0xffffffffffffffff) getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) setreuid(0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 06:05:18 executing program 5: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 06:05:18 executing program 0: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r0 = io_uring_setup(0x1b9a, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3c00) 06:05:18 executing program 1: setreuid(0xee00, 0xffffffffffffffff) getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) setreuid(0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 06:05:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000d12ffc)) 06:05:18 executing program 3: unshare(0x400) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0xfffffffffffffffd, 0x7, 0x6}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/50, 0x32, 0x8, 0x0) 06:05:18 executing program 1: setreuid(0xee00, 0xffffffffffffffff) getresuid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) setreuid(0x0, r0) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 06:05:18 executing program 5: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 06:05:18 executing program 3: unshare(0x400) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0xfffffffffffffffd, 0x7, 0x6}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/50, 0x32, 0x8, 0x0) 06:05:19 executing program 2: unshare(0x400) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0xfffffffffffffffd, 0x7, 0x6}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/50, 0x32, 0x8, 0x0) 06:05:19 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054859cff15f715134d82ce9c0952d644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939", 0x98}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x6) 06:05:19 executing program 0: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r0 = io_uring_setup(0x1b9a, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3c00) 06:05:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x30}}, 0x0) 06:05:19 executing program 3: unshare(0x400) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0xfffffffffffffffd, 0x7, 0x6}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/50, 0x32, 0x8, 0x0) 06:05:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x30}}, 0x0) 06:05:19 executing program 3: unshare(0x400) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0xfffffffffffffffd, 0x7, 0x6}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/50, 0x32, 0x8, 0x0) 06:05:19 executing program 2: unshare(0x400) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0xfffffffffffffffd, 0x7, 0x6}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/50, 0x32, 0x8, 0x0) 06:05:19 executing program 5: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f00000000c0)=0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 06:05:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x30}}, 0x0) 06:05:19 executing program 0: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r0 = io_uring_setup(0x1b9a, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3c00) 06:05:19 executing program 2: unshare(0x400) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0xfffffffffffffffd, 0x7, 0x6}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/50, 0x32, 0x8, 0x0) 06:05:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x1}}]}, 0x30}}, 0x0) 06:05:22 executing program 1: unshare(0x4040080) syz_io_uring_setup(0x217b, &(0x7f00000004c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff3000/0x8000)=nil, &(0x7f0000000200), &(0x7f0000000000)) 06:05:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0xbcf94849d8e95799, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 06:05:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f8010020004000000000000000000080002958ef11f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffff078000ffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e20202020202020202020100096e670325132510000e67032510300000000002e2e202020202020202020100096e670325132510000e670325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200096e670325132510000e670325104001a040000", 0x80, 0x2400}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3400}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x4400}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}], 0x0, &(0x7f0000010d00)) 06:05:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xff, "eaff18e20901005100"}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x3f, 0x0, "24c0417c355a4576c0797fa83a0ada67b166d7"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xff) open(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 06:05:22 executing program 0: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0}, 0x0) r0 = io_uring_setup(0x1b9a, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x3c00) 06:05:22 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a08cb52fb9ce64cf19cefc8a7b2f64676"], 0x141) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0xf) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 06:05:22 executing program 4: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[]) clone3(&(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:05:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "00e5ffff1b66002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) openat$tcp_mem(0xffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 06:05:22 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 06:05:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0xbcf94849d8e95799, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 06:05:22 executing program 1: unshare(0x4040080) syz_io_uring_setup(0x217b, &(0x7f00000004c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff3000/0x8000)=nil, &(0x7f0000000200), &(0x7f0000000000)) [ 49.223879][ T5394] loop4: detected capacity change from 0 to 132 06:05:22 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a08cb52fb9ce64cf19cefc8a7b2f64676"], 0x141) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0xf) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 06:05:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xff, "eaff18e20901005100"}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x3f, 0x0, "24c0417c355a4576c0797fa83a0ada67b166d7"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xff) open(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 06:05:22 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 06:05:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0xbcf94849d8e95799, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 06:05:22 executing program 1: unshare(0x4040080) syz_io_uring_setup(0x217b, &(0x7f00000004c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff3000/0x8000)=nil, &(0x7f0000000200), &(0x7f0000000000)) 06:05:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xff, "eaff18e20901005100"}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x3f, 0x0, "24c0417c355a4576c0797fa83a0ada67b166d7"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xff) open(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 06:05:22 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a08cb52fb9ce64cf19cefc8a7b2f64676"], 0x141) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0xf) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 06:05:22 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 06:05:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "00e5ffff1b66002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) openat$tcp_mem(0xffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 06:05:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x20, r1, 0xbcf94849d8e95799, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x20}}, 0x0) 06:05:22 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="230228efb4a24fe8998dd060040000007df4108f0a08cb52fb9ce64cf19cefc8a7b2f64676"], 0x141) close(r2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0xf) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 06:05:22 executing program 1: unshare(0x4040080) syz_io_uring_setup(0x217b, &(0x7f00000004c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff3000/0x8000)=nil, &(0x7f0000000200), &(0x7f0000000000)) 06:05:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xff, "eaff18e20901005100"}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x3f, 0x0, "24c0417c355a4576c0797fa83a0ada67b166d7"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xff) open(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 06:05:22 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 06:05:22 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 06:05:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xff, "eaff18e20901005100"}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x3f, 0x0, "24c0417c355a4576c0797fa83a0ada67b166d7"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xff) open(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 06:05:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xff, "eaff18e20901005100"}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x3f, 0x0, "24c0417c355a4576c0797fa83a0ada67b166d7"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xff) open(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 06:05:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg$inet(r1, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00"], 0x20}}], 0x1, 0x0) 06:05:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000380)=0xc6, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/111, 0x6f}}], 0x1, 0x0, 0x0) 06:05:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xff, "eaff18e20901005100"}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x3f, 0x0, "24c0417c355a4576c0797fa83a0ada67b166d7"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xff) open(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 06:05:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "00e5ffff1b66002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) openat$tcp_mem(0xffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 06:05:22 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 06:05:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg$inet(r1, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00"], 0x20}}], 0x1, 0x0) 06:05:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xff, "eaff18e20901005100"}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x3f, 0x0, "24c0417c355a4576c0797fa83a0ada67b166d7"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xff) open(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 06:05:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xff, "eaff18e20901005100"}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x3f, 0x0, "24c0417c355a4576c0797fa83a0ada67b166d7"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xff) open(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 06:05:22 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x3938700}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 06:05:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg$inet(r1, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00"], 0x20}}], 0x1, 0x0) 06:05:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "00e5ffff1b66002000"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) openat$tcp_mem(0xffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "0000000300000000db82456fa79c812600"}) 06:05:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xff, "eaff18e20901005100"}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r1) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0xfffffffd, 0x0, 0x0, 0x3f, 0x0, "24c0417c355a4576c0797fa83a0ada67b166d7"}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000040)=0xff) open(0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) 06:05:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x6001, &(0x7f00000013c0)) 06:05:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000380)=0xc6, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/111, 0x6f}}], 0x1, 0x0, 0x0) 06:05:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@getpolicy={0x68, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0xffc0, 0x8, 0x0, 0x0, 0xffffffb8}}, @mark={0xc}]}, 0x68}}, 0x0) 06:05:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000040), 0x4) sendmmsg$inet(r1, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0x2, 0x4e1f, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c00"], 0x20}}], 0x1, 0x0) 06:05:22 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xe4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 06:05:22 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x6001, &(0x7f00000013c0)) 06:05:22 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 06:05:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@getpolicy={0x68, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0xffc0, 0x8, 0x0, 0x0, 0xffffffb8}}, @mark={0xc}]}, 0x68}}, 0x0) 06:05:22 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 06:05:22 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x6) set_mempolicy(0x3, &(0x7f00000002c0)=0x4cd, 0x8) 06:05:22 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) 06:05:23 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x6001, &(0x7f00000013c0)) 06:05:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000012c0)={@mcast1}, 0x14) 06:05:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000380)=0xc6, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/111, 0x6f}}], 0x1, 0x0, 0x0) 06:05:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@getpolicy={0x68, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0xffc0, 0x8, 0x0, 0x0, 0xffffffb8}}, @mark={0xc}]}, 0x68}}, 0x0) 06:05:23 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 06:05:23 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x6) set_mempolicy(0x3, &(0x7f00000002c0)=0x4cd, 0x8) 06:05:23 executing program 3: set_mempolicy(0x2, &(0x7f0000000340)=0x4000000008001, 0x8) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) 06:05:23 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x6001, &(0x7f00000013c0)) 06:05:23 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x6) set_mempolicy(0x3, &(0x7f00000002c0)=0x4cd, 0x8) 06:05:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=@getpolicy={0x68, 0x15, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@sec_ctx={0xc, 0x8, {0xffc0, 0x8, 0x0, 0x0, 0xffffffb8}}, @mark={0xc}]}, 0x68}}, 0x0) 06:05:23 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 06:05:23 executing program 3: set_mempolicy(0x2, &(0x7f0000000340)=0x4000000008001, 0x8) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) 06:05:23 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="15000000b0ffff018040000800395032303030"], 0x15) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[], 0xd) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 06:05:23 executing program 4: inotify_init() recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/199, 0xc7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x6b, 0x0, 0x0) 06:05:23 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = dup2(r0, r0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000380)=0xc6, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3fb, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/111, 0x6f}}], 0x1, 0x0, 0x0) 06:05:23 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x6) set_mempolicy(0x3, &(0x7f00000002c0)=0x4cd, 0x8) 06:05:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 06:05:23 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="15000000b0ffff018040000800395032303030"], 0x15) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[], 0xd) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 06:05:23 executing program 4: inotify_init() recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/199, 0xc7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x6b, 0x0, 0x0) 06:05:23 executing program 3: set_mempolicy(0x2, &(0x7f0000000340)=0x4000000008001, 0x8) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) 06:05:23 executing program 4: inotify_init() recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/199, 0xc7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x6b, 0x0, 0x0) 06:05:23 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="15000000b0ffff018040000800395032303030"], 0x15) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[], 0xd) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 06:05:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0x1b, 0x2, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}]}]]}, 0x30}}, 0x0) 06:05:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 06:05:23 executing program 3: set_mempolicy(0x2, &(0x7f0000000340)=0x4000000008001, 0x8) clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff], 0x1}, 0x58) 06:05:23 executing program 4: inotify_init() recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/199, 0xc7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x6b, 0x0, 0x0) 06:05:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 06:05:23 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="15000000b0ffff018040000800395032303030"], 0x15) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$P9_RLERRORu(r1, &(0x7f0000000200)=ANY=[], 0xd) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 06:05:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0x1b, 0x2, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}]}]]}, 0x30}}, 0x0) 06:05:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 06:05:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000480)) timer_getoverrun(0x0) 06:05:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 06:05:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20008004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$sock(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffff7}}], 0x18}, 0x0) 06:05:23 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}, [{}]}, 0x78) 06:05:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0x1b, 0x2, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}]}]]}, 0x30}}, 0x0) 06:05:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000480)) timer_getoverrun(0x0) 06:05:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 06:05:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20008004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$sock(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffff7}}], 0x18}, 0x0) 06:05:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 06:05:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@beacon=[@NL80211_ATTR_BEACON_TAIL={0x1b, 0x2, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}]}]]}, 0x30}}, 0x0) 06:05:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/119, 0x77}], 0x1) 06:05:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000480)) timer_getoverrun(0x0) 06:05:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 06:05:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20008004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$sock(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffff7}}], 0x18}, 0x0) 06:05:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/119, 0x77}], 0x1) 06:05:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20008004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendmsg$sock(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffff7}}], 0x18}, 0x0) 06:05:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 06:05:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 06:05:23 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/119, 0x77}], 0x1) 06:05:23 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) timer_create(0x0, 0x0, &(0x7f0000000480)) timer_getoverrun(0x0) 06:05:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 06:05:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) gettid() r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) unshare(0x6c060000) 06:05:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665307008e897094e729d6108daa3af386d30e783cfd0cbadecfa192f0ed6d3c12e43a8969d03279ca949095200adc14a63a5908bc7dd973da3c7bc7831a4d00000000097b3f805c10951199c8048bfaff766ee5f840af7a50211bb769ce6f29a2fa22be6765ade11a83eb075a76fe5df099ef7f91d4052ce6043a108e90cc3527fe645093", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:05:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f00000000c0)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x1}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x2, 0x0) 06:05:24 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/119, 0x77}], 0x1) 06:05:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f00000000c0)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x1}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x2, 0x0) 06:05:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000003c0)=ANY=[]) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 06:05:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665307008e897094e729d6108daa3af386d30e783cfd0cbadecfa192f0ed6d3c12e43a8969d03279ca949095200adc14a63a5908bc7dd973da3c7bc7831a4d00000000097b3f805c10951199c8048bfaff766ee5f840af7a50211bb769ce6f29a2fa22be6765ade11a83eb075a76fe5df099ef7f91d4052ce6043a108e90cc3527fe645093", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:05:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f00000000c0)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x1}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x2, 0x0) 06:05:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 06:05:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) gettid() r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) unshare(0x6c060000) 06:05:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) [ 51.292259][ T5793] loop0: detected capacity change from 0 to 6 [ 51.317639][ T5793] FAT-fs (loop0): Directory bread(block 6) failed 06:05:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f00000000c0)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0x1}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x2, 0x0) 06:05:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) gettid() r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) unshare(0x6c060000) [ 51.356312][ T5793] FAT-fs (loop0): Directory bread(block 6) failed [ 51.369064][ T5793] FAT-fs (loop0): Directory bread(block 6) failed 06:05:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 06:05:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000003c0)=ANY=[]) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file2\x00') [ 51.404048][ T5793] FAT-fs (loop0): Directory bread(block 6) failed 06:05:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) connect(r3, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1000000000015) accept$unix(r1, 0x0, 0x0) 06:05:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 06:05:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) gettid() r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x80000001, 0x4) unshare(0x6c060000) [ 51.526005][ T5846] loop0: detected capacity change from 0 to 6 [ 51.539353][ T5846] FAT-fs (loop0): Directory bread(block 6) failed [ 51.558264][ T5846] FAT-fs (loop0): Directory bread(block 6) failed [ 51.565681][ T5846] FAT-fs (loop0): Directory bread(block 6) failed 06:05:27 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665307008e897094e729d6108daa3af386d30e783cfd0cbadecfa192f0ed6d3c12e43a8969d03279ca949095200adc14a63a5908bc7dd973da3c7bc7831a4d00000000097b3f805c10951199c8048bfaff766ee5f840af7a50211bb769ce6f29a2fa22be6765ade11a83eb075a76fe5df099ef7f91d4052ce6043a108e90cc3527fe645093", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:05:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000003c0)=ANY=[]) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 06:05:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000003c0)=ANY=[]) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 06:05:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) 06:05:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1, 0x2, 0x0) 06:05:27 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:man_t:s0\x00', 0x1b) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 06:05:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) [ 54.322752][ T5873] loop0: detected capacity change from 0 to 6 [ 54.332651][ T5873] FAT-fs (loop0): Directory bread(block 6) failed [ 54.340345][ T5873] FAT-fs (loop0): Directory bread(block 6) failed [ 54.347113][ T5873] FAT-fs (loop0): Directory bread(block 6) failed 06:05:27 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:man_t:s0\x00', 0x1b) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 06:05:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000003c0)=ANY=[]) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 06:05:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1, 0x2, 0x0) [ 54.359665][ T25] audit: type=1400 audit(1618553127.174:84): avc: denied { create } for pid=5877 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=packet_socket permissive=1 [ 54.385818][ T25] audit: type=1400 audit(1618553127.204:85): avc: denied { bind } for pid=5877 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:man_t:s0 tclass=packet_socket permissive=1 [ 54.406669][ T5884] loop3: detected capacity change from 0 to 6 06:05:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000003c0)=ANY=[]) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file2\x00') [ 54.417152][ T5884] FAT-fs (loop3): Directory bread(block 6) failed 06:05:27 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xcc, 0xff, 0x0, 0x0, 0x0, 0x0, 0x30010, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xb75f}, 0x2041, 0x9, 0x0, 0x5, 0x4, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0xa) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x8006200, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000400)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b1") r1 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40286608, &(0x7f0000000280)={0x80000000, 0x1000000000000}) [ 54.443777][ T5884] FAT-fs (loop3): Directory bread(block 6) failed [ 54.454155][ T5884] FAT-fs (loop3): Directory bread(block 6) failed [ 54.487700][ T5905] loop0: detected capacity change from 0 to 6 [ 54.504957][ T5905] FAT-fs (loop0): Directory bread(block 6) failed [ 54.522896][ T5905] FAT-fs (loop0): Directory bread(block 6) failed [ 54.528404][ T5914] loop3: detected capacity change from 0 to 6 [ 54.534879][ T5908] EXT4-fs warning (device sda1): ext4_group_add:1667: No reserved GDT blocks, can't resize [ 54.541092][ T5914] FAT-fs (loop3): Directory bread(block 6) failed [ 54.562527][ T5914] FAT-fs (loop3): Directory bread(block 6) failed [ 54.570376][ T5914] FAT-fs (loop3): Directory bread(block 6) failed [ 54.572519][ T5905] FAT-fs (loop0): Directory bread(block 6) failed 06:05:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="665307008e897094e729d6108daa3af386d30e783cfd0cbadecfa192f0ed6d3c12e43a8969d03279ca949095200adc14a63a5908bc7dd973da3c7bc7831a4d00000000097b3f805c10951199c8048bfaff766ee5f840af7a50211bb769ce6f29a2fa22be6765ade11a83eb075a76fe5df099ef7f91d4052ce6043a108e90cc3527fe645093", 0x85}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:05:30 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:man_t:s0\x00', 0x1b) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 06:05:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1, 0x2, 0x0) 06:05:30 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xcc, 0xff, 0x0, 0x0, 0x0, 0x0, 0x30010, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xb75f}, 0x2041, 0x9, 0x0, 0x5, 0x4, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0xa) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x8006200, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000400)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b1") r1 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40286608, &(0x7f0000000280)={0x80000000, 0x1000000000000}) 06:05:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x45, 0x600}], 0x0, &(0x7f00000003c0)=ANY=[]) chown(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file2\x00') 06:05:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:05:30 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:man_t:s0\x00', 0x1b) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 06:05:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:05:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1, 0x2, 0x0) [ 57.393977][ T5936] loop3: detected capacity change from 0 to 6 [ 57.421754][ T5936] FAT-fs (loop3): Directory bread(block 6) failed 06:05:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:05:30 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xcc, 0xff, 0x0, 0x0, 0x0, 0x0, 0x30010, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xb75f}, 0x2041, 0x9, 0x0, 0x5, 0x4, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0xa) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x8006200, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000400)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b1") r1 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40286608, &(0x7f0000000280)={0x80000000, 0x1000000000000}) 06:05:30 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) [ 57.455589][ T5936] FAT-fs (loop3): Directory bread(block 6) failed [ 57.463568][ T5950] EXT4-fs warning (device sda1): ext4_group_add:1667: No reserved GDT blocks, can't resize [ 57.491526][ T5936] FAT-fs (loop3): Directory bread(block 6) failed [ 57.576029][ T5968] EXT4-fs warning (device sda1): ext4_group_add:1667: No reserved GDT blocks, can't resize 06:05:33 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x200000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x180) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0xcc, 0xff, 0x0, 0x0, 0x0, 0x0, 0x30010, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0xb75f}, 0x2041, 0x9, 0x0, 0x5, 0x4, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x8) perf_event_open(0x0, r0, 0xb, 0xffffffffffffffff, 0xa) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) connect(0xffffffffffffffff, 0x0, 0x0) clone(0x8006200, &(0x7f0000000080), 0x0, &(0x7f0000000100), &(0x7f0000000400)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b1") r1 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0x40286608, &(0x7f0000000280)={0x80000000, 0x1000000000000}) 06:05:33 executing program 1: unshare(0x600) r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 06:05:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xa}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 06:05:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:05:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 1: unshare(0x600) r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 06:05:33 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 1: unshare(0x600) r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 06:05:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xa}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 06:05:33 executing program 1: unshare(0x600) r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 06:05:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xa}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 06:05:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x30) 06:05:33 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r5, 0x800) fallocate(r0, 0x3, 0x5, 0x886a) dup2(r2, r3) 06:05:33 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='nojoliet,norock,', @ANYBLOB=',defcontext=s']) 06:05:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 06:05:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xa}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 06:05:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x30) 06:05:33 executing program 0: mmap$perf(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4, 0x8831, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000a6f000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0) 06:05:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xa}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 06:05:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x30) [ 60.722581][ T6055] ISOFS: Unable to identify CD-ROM format. 06:05:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xa}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 06:05:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 06:05:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x30) 06:05:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xa}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) 06:05:33 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='nojoliet,norock,', @ANYBLOB=',defcontext=s']) [ 60.811900][ T6055] ISOFS: Unable to identify CD-ROM format. 06:05:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 06:05:33 executing program 5: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff], 0x1, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 06:05:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 06:05:33 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 60.927121][ T6102] ISOFS: Unable to identify CD-ROM format. [ 60.966088][ T6072] mmap: syz-executor.0 (6072) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 61.035630][ T6130] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36168 sclass=netlink_route_socket pid=6130 comm=syz-executor.2 [ 61.069475][ T6130] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50569 sclass=netlink_route_socket pid=6130 comm=syz-executor.2 06:05:34 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='nojoliet,norock,', @ANYBLOB=',defcontext=s']) 06:05:34 executing program 5: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff], 0x1, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 06:05:34 executing program 0: mmap$perf(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4, 0x8831, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000a6f000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0) 06:05:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 06:05:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 06:05:34 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:05:34 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='nojoliet,norock,', @ANYBLOB=',defcontext=s']) 06:05:34 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:05:34 executing program 5: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff], 0x1, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) [ 61.224138][ T6151] ISOFS: Unable to identify CD-ROM format. 06:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x8}) 06:05:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r3, 0x540a, 0x1) 06:05:34 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:05:34 executing program 5: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0xffffffffffffffff], 0x1, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 06:05:34 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[], 0x23) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000000)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x84042, 0x0) sendfile(r3, r4, 0x0, 0x200004) openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x80800, 0x10) [ 61.315439][ T6175] ISOFS: Unable to identify CD-ROM format. 06:05:34 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001500ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xa) close(r2) socket(0x10, 0x2, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f88ac693ce6908", 0x7}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100013070000000000000000e000000100"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:05:34 executing program 0: mmap$perf(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4, 0x8831, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000a6f000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0) 06:05:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x3f, 0x4) 06:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x8}) 06:05:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r3, r2, 0x0) [ 61.472055][ T6208] __nla_validate_parse: 3 callbacks suppressed [ 61.472071][ T6208] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.2'. [ 61.507839][ T6208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36168 sclass=netlink_route_socket pid=6208 comm=syz-executor.2 06:05:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x3f, 0x4) [ 61.522666][ T6208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50569 sclass=netlink_route_socket pid=6208 comm=syz-executor.2 [ 61.551817][ T6218] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.2'. 06:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x8}) [ 61.579531][ T6218] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36168 sclass=netlink_route_socket pid=6218 comm=syz-executor.2 06:05:34 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001500ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xa) close(r2) socket(0x10, 0x2, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f88ac693ce6908", 0x7}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100013070000000000000000e000000100"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:05:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x3f, 0x4) 06:05:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x0, 0x8}) [ 61.624980][ T6218] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50569 sclass=netlink_route_socket pid=6218 comm=syz-executor.2 06:05:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x3f, 0x4) [ 61.712373][ T6241] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.2'. [ 61.748985][ T6241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36168 sclass=netlink_route_socket pid=6241 comm=syz-executor.2 06:05:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x3f, 0x4) 06:05:34 executing program 5: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x800000009) [ 61.793837][ T6241] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50569 sclass=netlink_route_socket pid=6241 comm=syz-executor.2 06:05:34 executing program 0: mmap$perf(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4, 0x8831, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000a6f000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0) 06:05:34 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001500ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xa) close(r2) socket(0x10, 0x2, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f88ac693ce6908", 0x7}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100013070000000000000000e000000100"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:05:34 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[], 0x23) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000000)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x84042, 0x0) sendfile(r3, r4, 0x0, 0x200004) openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x80800, 0x10) [ 61.911965][ T6269] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.2'. [ 61.939895][ T6269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=36168 sclass=netlink_route_socket pid=6269 comm=syz-executor.2 [ 61.953187][ T6269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50569 sclass=netlink_route_socket pid=6269 comm=syz-executor.2 06:05:35 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001500ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xa) close(r2) socket(0x10, 0x2, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f88ac693ce6908", 0x7}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c010000100013070000000000000000e000000100"], 0x4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:05:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x3f, 0x4) 06:05:35 executing program 5: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f62077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db5b189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d3779e13b27a15beaf488ea843600"/297, 0xffffffca) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x800000009) 06:05:35 executing program 0: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f62077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db5b189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d3779e13b27a15beaf488ea843600"/297, 0xffffffca) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x800000009) 06:05:35 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[], 0x23) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000000)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x84042, 0x0) sendfile(r3, r4, 0x0, 0x200004) openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x80800, 0x10) 06:05:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r3, r2, 0x0) 06:05:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r3, r2, 0x0) 06:05:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000000)=0x3f, 0x4) 06:05:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x541b, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@link_local}) [ 62.430057][ T6298] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.2'. 06:05:35 executing program 5: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x800000009) 06:05:35 executing program 0: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x800000009) 06:05:35 executing program 4: setuid(0xee01) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, 0x0) 06:05:35 executing program 4: setuid(0xee01) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, 0x0) 06:05:35 executing program 4: setuid(0xee01) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, 0x0) 06:05:35 executing program 4: setuid(0xee01) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, 0x0) 06:05:35 executing program 5: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f62077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db5b189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d3779e13b27a15beaf488ea843600"/297, 0xffffffca) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x800000009) 06:05:35 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(0x0, r0, 0x0, r1, 0x8) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000580)=ANY=[], 0x23) r3 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000000)) r4 = open(&(0x7f0000000080)='./bus\x00', 0x84042, 0x0) sendfile(r3, r4, 0x0, 0x200004) openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x80800, 0x10) 06:05:36 executing program 0: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000000c0)="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"/297, 0xffffffca) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0x800000009) 06:05:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r3, r2, 0x0) 06:05:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r3, r2, 0x0) 06:05:36 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffa) 06:05:36 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x4) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x2}) 06:05:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x35, 0x0, &(0x7f00000014c0)) 06:05:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x35, 0x0, &(0x7f00000014c0)) 06:05:36 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 06:05:36 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x4) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x2}) 06:05:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x35, 0x0, &(0x7f00000014c0)) 06:05:36 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x4) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x2}) 06:05:36 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x4) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000040)={0x2}) 06:05:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x35, 0x0, &(0x7f00000014c0)) [ 63.468845][ T6425] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.0'. 06:05:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r3, r2, 0x0) 06:05:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/55, 0x37}], 0x1) dup3(r3, r2, 0x0) 06:05:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000580), 0x4) 06:05:37 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0xa0040, 0x0) 06:05:37 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffa) 06:05:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 06:05:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000580), 0x4) 06:05:37 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0xa0040, 0x0) 06:05:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000580), 0x4) [ 64.224161][ T6442] loop5: detected capacity change from 0 to 264192 06:05:37 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000580), 0x4) 06:05:37 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 06:05:37 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0xa0040, 0x0) [ 64.328761][ T6468] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.339139][ T6463] loop5: detected capacity change from 0 to 264192 [ 64.431124][ T6479] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.458158][ T6482] loop5: detected capacity change from 0 to 264192 06:05:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) 06:05:37 executing program 5: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000140)='.log\x00', 0xa0040, 0x0) 06:05:37 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffa) 06:05:37 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x42202, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) dup2(r1, r0) 06:05:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 06:05:37 executing program 3: r0 = syz_io_uring_setup(0x22e2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080), 0x1, 0x0, 0x0, {0x0, r3}}, 0x0) syz_io_uring_setup(0x45e9, &(0x7f0000000000), &(0x7f0000006000/0x3000)=nil, &(0x7f0000004000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f0000000080)) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_ASYNC_CANCEL, 0x8) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 06:05:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f00000001c0)={0x0, 0x2000}, 0x4) [ 65.096599][ T6495] loop5: detected capacity change from 0 to 264192 06:05:38 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x42202, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) dup2(r1, r0) 06:05:38 executing program 3: r0 = syz_io_uring_setup(0x22e2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080), 0x1, 0x0, 0x0, {0x0, r3}}, 0x0) syz_io_uring_setup(0x45e9, &(0x7f0000000000), &(0x7f0000006000/0x3000)=nil, &(0x7f0000004000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f0000000080)) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_ASYNC_CANCEL, 0x8) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 06:05:38 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 06:05:38 executing program 3: r0 = syz_io_uring_setup(0x22e2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080), 0x1, 0x0, 0x0, {0x0, r3}}, 0x0) syz_io_uring_setup(0x45e9, &(0x7f0000000000), &(0x7f0000006000/0x3000)=nil, &(0x7f0000004000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f0000000080)) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_ASYNC_CANCEL, 0x8) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 06:05:38 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x42202, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) dup2(r1, r0) 06:05:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f00000001c0)={0x0, 0x2000}, 0x4) 06:05:38 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x42202, 0x0) r1 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) dup2(r1, r0) [ 65.227475][ T6525] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.350286][ T6548] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.4'. 06:05:38 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) write$binfmt_elf64(r1, 0x0, 0xfffa) 06:05:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f00000001c0)={0x0, 0x2000}, 0x4) 06:05:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 06:05:38 executing program 3: r0 = syz_io_uring_setup(0x22e2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080), 0x1, 0x0, 0x0, {0x0, r3}}, 0x0) syz_io_uring_setup(0x45e9, &(0x7f0000000000), &(0x7f0000006000/0x3000)=nil, &(0x7f0000004000/0x4000)=nil, 0x0, 0x0) pipe(&(0x7f0000000080)) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_ASYNC_CANCEL, 0x8) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 06:05:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd}, {{@in6=@private0}, 0x0, @in6=@local}}, 0xe8) 06:05:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f00000001c0)={0x0, 0x2000}, 0x4) 06:05:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd}, {{@in6=@private0}, 0x0, @in6=@local}}, 0xe8) 06:05:38 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff7f, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)="480500001400", 0x6}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x200000000e26a, 0x0) 06:05:38 executing program 5: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000600)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r3, 0x0, 0x0, 0x2}]) 06:05:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000280)="2400000052001f0014fbf407000904000a0007101000a8248685abca6ecfa39d79900800", 0x24) 06:05:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd}, {{@in6=@private0}, 0x0, @in6=@local}}, 0xe8) 06:05:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000280)="2400000052001f0014fbf407000904000a0007101000a8248685abca6ecfa39d79900800", 0x24) 06:05:39 executing program 5: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000600)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r3, 0x0, 0x0, 0x2}]) 06:05:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbd}, {{@in6=@private0}, 0x0, @in6=@local}}, 0xe8) 06:05:39 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) 06:05:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000280)="2400000052001f0014fbf407000904000a0007101000a8248685abca6ecfa39d79900800", 0x24) 06:05:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=@routing, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000), 0x0) 06:05:39 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r0, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) tkill(r1, 0x31) ptrace$peeksig(0x4209, r1, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)=[{}, {}]) 06:05:39 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r0, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) tkill(r1, 0x31) ptrace$peeksig(0x4209, r1, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)=[{}, {}]) 06:05:39 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r0, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) tkill(r1, 0x31) ptrace$peeksig(0x4209, r1, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)=[{}, {}]) 06:05:39 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) 06:05:39 executing program 5: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000600)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r3, 0x0, 0x0, 0x2}]) 06:05:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000280)="2400000052001f0014fbf407000904000a0007101000a8248685abca6ecfa39d79900800", 0x24) 06:05:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=@routing, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000), 0x0) 06:05:39 executing program 4: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) 06:05:39 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = gettid() rt_tgsigqueueinfo(r0, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) tkill(r1, 0x31) ptrace$peeksig(0x4209, r1, &(0x7f0000000180)={0x0, 0x0, 0x2}, &(0x7f00000001c0)=[{}, {}]) 06:05:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=@routing, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000), 0x0) 06:05:39 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) 06:05:39 executing program 4: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) 06:05:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r5, r3, 0x0) setns(r6, 0x8000000) 06:05:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000000)) 06:05:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=@routing, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000), 0x0) 06:05:39 executing program 5: io_setup(0x6, &(0x7f0000000240)=0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e40)=ANY=[], 0x1378) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000600)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x2, 0x3, 0x0, r3, 0x0, 0x0, 0x2}]) 06:05:39 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) 06:05:39 executing program 4: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ff3000/0xd000)=nil, 0xd000) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) 06:05:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r5, r3, 0x0) setns(r6, 0x8000000) 06:05:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}, 0x421}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x1, 0x0, 0x8, 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8486, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) fcntl$setstatus(r3, 0x4, 0x0) setuid(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x1ff, 0xffffffffffffffff, &(0x7f00000003c0)="ee654bd5961b1e13090000b3c34f53479c52329e6ffb173e1c754199a5dc8b5c2754ef1cadb482712cac0023ef7f888541cf4218d2cc17d3647c0a8f70fbe0be8999e0277fa5eb17fca9c143d7305de8f8e681bb1adb83364638c384190cfec7972dfd6f8e9969709979e543a93567bfeb03a7f70d74d761d444cae3c0e8910afd374ab4dd04f69150d60202fe94567b2c37df0f1fb40867dc75f5e0642a4f72adc15256ffa9652d055819cda4b4ff3ccc1470aed1d92e3da610bceec437a442156f457543558829a3428bca27", 0xcd, 0xffffffffffffffc1, 0x0, 0x2}]) getgid() write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:05:39 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 06:05:39 executing program 2: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) 06:05:39 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'lo\x00', @ifru_data=0x0}) 06:05:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r5, r3, 0x0) setns(r6, 0x8000000) 06:05:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 06:05:40 executing program 2: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) 06:05:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 06:05:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000280), 0x4) 06:05:40 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'lo\x00', @ifru_data=0x0}) 06:05:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = getpid() r3 = pidfd_open(r2, 0x0) r4 = getpid() r5 = pidfd_open(r4, 0x0) r6 = dup3(r5, r3, 0x0) setns(r6, 0x8000000) 06:05:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 06:05:40 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) 06:05:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000280), 0x4) 06:05:40 executing program 2: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) 06:05:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}, 0x421}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x1, 0x0, 0x8, 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8486, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) fcntl$setstatus(r3, 0x4, 0x0) setuid(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x1ff, 0xffffffffffffffff, &(0x7f00000003c0)="ee654bd5961b1e13090000b3c34f53479c52329e6ffb173e1c754199a5dc8b5c2754ef1cadb482712cac0023ef7f888541cf4218d2cc17d3647c0a8f70fbe0be8999e0277fa5eb17fca9c143d7305de8f8e681bb1adb83364638c384190cfec7972dfd6f8e9969709979e543a93567bfeb03a7f70d74d761d444cae3c0e8910afd374ab4dd04f69150d60202fe94567b2c37df0f1fb40867dc75f5e0642a4f72adc15256ffa9652d055819cda4b4ff3ccc1470aed1d92e3da610bceec437a442156f457543558829a3428bca27", 0xcd, 0xffffffffffffffc1, 0x0, 0x2}]) getgid() write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:05:40 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'lo\x00', @ifru_data=0x0}) 06:05:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000010c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 06:05:40 executing program 2: ioprio_set$pid(0x2, 0xffffffffffffffff, 0x0) 06:05:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000280), 0x4) 06:05:40 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000040)={'lo\x00', @ifru_data=0x0}) 06:05:40 executing program 1: setxattr$incfs_metadata(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000080)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f00000000c0)=@known='user.incfs.metadata\x00') 06:05:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000010c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 06:05:40 executing program 1: setxattr$incfs_metadata(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000080)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f00000000c0)=@known='user.incfs.metadata\x00') 06:05:40 executing program 2: setxattr$incfs_metadata(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000080)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f00000000c0)=@known='user.incfs.metadata\x00') 06:05:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 06:05:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000010c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 06:05:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}, 0x421}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x1, 0x0, 0x8, 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8486, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) fcntl$setstatus(r3, 0x4, 0x0) setuid(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x1ff, 0xffffffffffffffff, &(0x7f00000003c0)="ee654bd5961b1e13090000b3c34f53479c52329e6ffb173e1c754199a5dc8b5c2754ef1cadb482712cac0023ef7f888541cf4218d2cc17d3647c0a8f70fbe0be8999e0277fa5eb17fca9c143d7305de8f8e681bb1adb83364638c384190cfec7972dfd6f8e9969709979e543a93567bfeb03a7f70d74d761d444cae3c0e8910afd374ab4dd04f69150d60202fe94567b2c37df0f1fb40867dc75f5e0642a4f72adc15256ffa9652d055819cda4b4ff3ccc1470aed1d92e3da610bceec437a442156f457543558829a3428bca27", 0xcd, 0xffffffffffffffc1, 0x0, 0x2}]) getgid() write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:05:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x10, &(0x7f0000000280), 0x4) 06:05:40 executing program 1: setxattr$incfs_metadata(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000080)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f00000000c0)=@known='user.incfs.metadata\x00') 06:05:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 06:05:40 executing program 2: setxattr$incfs_metadata(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000080)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f00000000c0)=@known='user.incfs.metadata\x00') 06:05:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000010c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000100)) 06:05:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 06:05:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 06:05:40 executing program 2: setxattr$incfs_metadata(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000080)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f00000000c0)=@known='user.incfs.metadata\x00') 06:05:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001440)={r2, 0x1, 0x6, @remote}, 0x10) dup2(r1, r0) 06:05:40 executing program 1: setxattr$incfs_metadata(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', &(0x7f0000000080)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./cgroup/cgroup.procs\x00', &(0x7f00000000c0)=@known='user.incfs.metadata\x00') 06:05:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) [ 67.895722][ T6816] device lo entered promiscuous mode [ 67.916771][ T6816] device lo left promiscuous mode [ 67.951055][ T6827] device lo entered promiscuous mode [ 67.959015][ T6827] device lo left promiscuous mode 06:05:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}, 0x421}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x1, 0x0, 0x8, 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8486, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) fcntl$setstatus(r3, 0x4, 0x0) setuid(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x1ff, 0xffffffffffffffff, &(0x7f00000003c0)="ee654bd5961b1e13090000b3c34f53479c52329e6ffb173e1c754199a5dc8b5c2754ef1cadb482712cac0023ef7f888541cf4218d2cc17d3647c0a8f70fbe0be8999e0277fa5eb17fca9c143d7305de8f8e681bb1adb83364638c384190cfec7972dfd6f8e9969709979e543a93567bfeb03a7f70d74d761d444cae3c0e8910afd374ab4dd04f69150d60202fe94567b2c37df0f1fb40867dc75f5e0642a4f72adc15256ffa9652d055819cda4b4ff3ccc1470aed1d92e3da610bceec437a442156f457543558829a3428bca27", 0xcd, 0xffffffffffffffc1, 0x0, 0x2}]) getgid() write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:05:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 06:05:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001440)={r2, 0x1, 0x6, @remote}, 0x10) dup2(r1, r0) 06:05:40 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@nr_inodes={'nr_inodes', 0x3d, [0x4b]}}]}) 06:05:40 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 06:05:40 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000340)={0x0, 0x0, 0xffffffffffffffff, 0x1}) 06:05:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 06:05:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001440)={r2, 0x1, 0x6, @remote}, 0x10) dup2(r1, r0) 06:05:41 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@nr_inodes={'nr_inodes', 0x3d, [0x4b]}}]}) 06:05:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 68.118220][ T6841] device lo entered promiscuous mode [ 68.131197][ T25] audit: type=1326 audit(1618553140.944:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 68.159171][ T6841] device lo left promiscuous mode 06:05:41 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x0, 0x69}) 06:05:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) [ 68.213737][ T6859] device lo entered promiscuous mode [ 68.228273][ T6859] device lo left promiscuous mode 06:05:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001440)={r2, 0x1, 0x6, @remote}, 0x10) dup2(r1, r0) 06:05:41 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@nr_inodes={'nr_inodes', 0x3d, [0x4b]}}]}) 06:05:41 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 06:05:41 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x0, 0x69}) 06:05:41 executing program 3: open$dir(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="000427bd701efedbdf250500000014000300ff"], 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 68.346260][ T6885] device lo entered promiscuous mode [ 68.363609][ T6885] device lo left promiscuous mode [ 68.383791][ T6891] loop3: detected capacity change from 0 to 1051 [ 68.413024][ T6891] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 68.442639][ T6891] EXT4-fs (loop3): orphan cleanup on readonly fs [ 68.451718][ T6891] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 68.466797][ T6891] EXT4-fs (loop3): Remounting filesystem read-only [ 68.474823][ T6891] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 68.491525][ T6891] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 68.498763][ T6891] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 06:05:41 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000340)={0x0, 0x0, 0xffffffffffffffff, 0x1}) 06:05:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080)=0x5, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 06:05:41 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x0, 0x69}) 06:05:41 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)={[{@nr_inodes={'nr_inodes', 0x3d, [0x4b]}}]}) 06:05:41 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000001100)='system_u:object_r:removable_device_t:s0\x00', 0x28) readv(r0, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 06:05:41 executing program 3: open$dir(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="000427bd701efedbdf250500000014000300ff"], 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 68.949227][ T25] audit: type=1326 audit(1618553141.764:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:05:41 executing program 2: pipe(&(0x7f0000000140)) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x8f, &(0x7f00000001c0)="f47970c47c2fd541e0656c57623003e7e0b682f5ddf76bbb6aa606a0c2a76e59b65fa78fa52dd270d0219c56e88432e638103f88c31aae6af1b08489a2f7e61cd187e1f88990cd9208510e2ec3ade6161cecf2d026b9a8a416c17d05000000a6d4be3aa1cf2d9939877278d7e8df0083cd9ddba7bf9bf6ca7c9024a41d9550a6e097358d04622db76c6ee7c25a2168"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 06:05:41 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, 0x80, 0x0, 0x69}) [ 69.032565][ T25] audit: type=1326 audit(1618553141.844:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6911 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 69.046214][ T6923] loop3: detected capacity change from 0 to 1051 [ 69.066283][ T6923] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 06:05:41 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000001100)='system_u:object_r:removable_device_t:s0\x00', 0x28) readv(r0, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 06:05:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080)=0x5, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 69.094990][ T6923] EXT4-fs (loop3): orphan cleanup on readonly fs [ 69.112101][ T6923] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 06:05:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080)=0x5, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 06:05:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a86986300a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) [ 69.142145][ T6923] EXT4-fs (loop3): Remounting filesystem read-only [ 69.150600][ T6923] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 69.167893][ T6923] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 69.175721][ T6923] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 06:05:42 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000340)={0x0, 0x0, 0xffffffffffffffff, 0x1}) 06:05:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080)=0x5, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 06:05:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080)=0x5, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 06:05:42 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000001100)='system_u:object_r:removable_device_t:s0\x00', 0x28) readv(r0, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 06:05:42 executing program 3: open$dir(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="000427bd701efedbdf250500000014000300ff"], 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 06:05:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a86986300a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 06:05:42 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000001100)='system_u:object_r:removable_device_t:s0\x00', 0x28) readv(r0, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 06:05:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a86986300a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 06:05:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080)=0x5, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 06:05:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000080)=0x5, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) [ 69.904011][ T6976] loop3: detected capacity change from 0 to 1051 [ 69.920327][ T25] audit: type=1326 audit(1618553142.734:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6979 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:05:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a86986300a"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 06:05:42 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 69.945639][ T6976] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 70.005606][ T6976] EXT4-fs (loop3): orphan cleanup on readonly fs [ 70.017662][ T6976] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 70.038397][ T6976] EXT4-fs (loop3): Remounting filesystem read-only [ 70.045039][ T6976] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 70.058970][ T6976] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 70.065588][ T6976] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 06:05:43 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000340)={0x0, 0x0, 0xffffffffffffffff, 0x1}) 06:05:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001240)={@private1, 0x0, 0x1}, 0x20) 06:05:43 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffb]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffff08d]}, 0x0, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 06:05:43 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:05:43 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:05:43 executing program 3: open$dir(0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="000427bd701efedbdf250500000014000300ff"], 0x28}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 06:05:43 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:05:43 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:05:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001240)={@private1, 0x0, 0x1}, 0x20) [ 70.779562][ T7027] loop3: detected capacity change from 0 to 1051 [ 70.799927][ T7027] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 06:05:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001240)={@private1, 0x0, 0x1}, 0x20) 06:05:43 executing program 0: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:05:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001240)={@private1, 0x0, 0x1}, 0x20) [ 70.813774][ T25] audit: type=1326 audit(1618553143.634:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7031 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 70.856409][ T7027] EXT4-fs (loop3): orphan cleanup on readonly fs [ 70.882171][ T7027] EXT4-fs error (device loop3): ext4_free_inode:282: comm syz-executor.3: reserved or nonexistent inode 3 [ 70.917588][ T7027] EXT4-fs (loop3): Remounting filesystem read-only [ 70.924169][ T7027] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 70.938234][ T7027] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 70.944859][ T7027] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 06:05:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000140)="a4d45c1aef71de12433920c1616cdf3441363d3030f646a06135ea8dbaebd9215e1aebd5837b1c27146406f70efb021bd79e65a4cc4708119c76de92f21582e46f078978650dd9bbed62fbc6fedc02dd6643a6d804c538fdc33f4cff9eb0361c472e36a0db8676b8472858b60d427fa05ea8b84845e6aed79ff9e89a9e59970883e69e0e18ff5a70", 0x88) 06:05:44 executing program 5: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 06:05:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001240)={@private1, 0x0, 0x1}, 0x20) 06:05:44 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffb]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffff08d]}, 0x0, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 06:05:44 executing program 4: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffb]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffff08d]}, 0x0, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 06:05:44 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x1c) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0'}, 0x4) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x8000000000001000, 0x0, 0x0, 0x5}) 06:05:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001240)={@private1, 0x0, 0x1}, 0x20) 06:05:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000140)="a4d45c1aef71de12433920c1616cdf3441363d3030f646a06135ea8dbaebd9215e1aebd5837b1c27146406f70efb021bd79e65a4cc4708119c76de92f21582e46f078978650dd9bbed62fbc6fedc02dd6643a6d804c538fdc33f4cff9eb0361c472e36a0db8676b8472858b60d427fa05ea8b84845e6aed79ff9e89a9e59970883e69e0e18ff5a70", 0x88) 06:05:44 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x1c) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0'}, 0x4) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x8000000000001000, 0x0, 0x0, 0x5}) 06:05:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000c1d) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:05:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001240)={@private1, 0x0, 0x1}, 0x20) 06:05:44 executing program 4: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffb]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffff08d]}, 0x0, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 06:05:44 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffb]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffff08d]}, 0x0, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 06:05:44 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 06:05:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000140)="a4d45c1aef71de12433920c1616cdf3441363d3030f646a06135ea8dbaebd9215e1aebd5837b1c27146406f70efb021bd79e65a4cc4708119c76de92f21582e46f078978650dd9bbed62fbc6fedc02dd6643a6d804c538fdc33f4cff9eb0361c472e36a0db8676b8472858b60d427fa05ea8b84845e6aed79ff9e89a9e59970883e69e0e18ff5a70", 0x88) 06:05:44 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x1c) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0'}, 0x4) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x8000000000001000, 0x0, 0x0, 0x5}) 06:05:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000140)="a4d45c1aef71de12433920c1616cdf3441363d3030f646a06135ea8dbaebd9215e1aebd5837b1c27146406f70efb021bd79e65a4cc4708119c76de92f21582e46f078978650dd9bbed62fbc6fedc02dd6643a6d804c538fdc33f4cff9eb0361c472e36a0db8676b8472858b60d427fa05ea8b84845e6aed79ff9e89a9e59970883e69e0e18ff5a70", 0x88) 06:05:44 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0x1c) r2 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0'}, 0x4) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x8000000000001000, 0x0, 0x0, 0x5}) 06:05:44 executing program 2: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffb]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffff08d]}, 0x0, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 06:05:44 executing program 4: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000180)={[0xfffffffffffffffb]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffff08d]}, 0x0, 0x0, 0x8) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 06:05:44 executing program 3: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x40) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0), 0x0, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 71.970360][ T7141] loop3: detected capacity change from 0 to 1051 [ 71.980807][ T7141] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 72.001984][ T7141] EXT4-fs (loop3): orphan cleanup on readonly fs [ 72.008771][ T7141] EXT4-fs error (device loop3): ext4_quota_enable:6405: comm syz-executor.3: Bad quota inode # 3 06:05:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000c1d) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:05:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@alg, 0x80, 0x0}, 0x2123) 06:05:44 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000000)=""/125, 0x7d}], 0x1, 0x0, 0x0) 06:05:44 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 06:05:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x10c) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002f40)={0x2, {{0x2, 0x0, @multicast2}}}, 0x8c) 06:05:44 executing program 3: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x40) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0), 0x0, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 72.020715][ T7141] EXT4-fs (loop3): Remounting filesystem read-only [ 72.027356][ T7141] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 72.041467][ T7141] EXT4-fs (loop3): Cannot turn on quotas: error -116 [ 72.048225][ T7141] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 06:05:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000000)=""/125, 0x7d}], 0x1, 0x0, 0x0) 06:05:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x10c) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002f40)={0x2, {{0x2, 0x0, @multicast2}}}, 0x8c) [ 72.176297][ T7180] loop3: detected capacity change from 0 to 1051 [ 72.203719][ T7180] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 72.237312][ T7180] EXT4-fs (loop3): orphan cleanup on readonly fs [ 72.246821][ T7180] EXT4-fs error (device loop3): ext4_quota_enable:6405: comm syz-executor.3: Bad quota inode # 3 06:05:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x10c) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002f40)={0x2, {{0x2, 0x0, @multicast2}}}, 0x8c) 06:05:45 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 06:05:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000000)=""/125, 0x7d}], 0x1, 0x0, 0x0) [ 72.291484][ T7180] EXT4-fs (loop3): Remounting filesystem read-only [ 72.298331][ T7180] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 72.312508][ T7180] EXT4-fs (loop3): Cannot turn on quotas: error -116 [ 72.319325][ T7180] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 06:05:45 executing program 3: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x40) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0), 0x0, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 72.494005][ T7226] loop3: detected capacity change from 0 to 1051 [ 72.505711][ T7226] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 72.527024][ T7226] EXT4-fs (loop3): orphan cleanup on readonly fs [ 72.533702][ T7226] EXT4-fs error (device loop3): ext4_quota_enable:6405: comm syz-executor.3: Bad quota inode # 3 06:05:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000c1d) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:05:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x10c) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002f40)={0x2, {{0x2, 0x0, @multicast2}}}, 0x8c) 06:05:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000000)=""/125, 0x7d}], 0x1, 0x0, 0x0) 06:05:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@alg, 0x80, 0x0}, 0x2123) 06:05:45 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 06:05:45 executing program 3: sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x40) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0), 0x0, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 06:05:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@alg, 0x80, 0x0}, 0x2123) [ 72.545719][ T7226] EXT4-fs (loop3): Remounting filesystem read-only [ 72.552378][ T7226] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 72.566759][ T7226] EXT4-fs (loop3): Cannot turn on quotas: error -116 [ 72.573500][ T7226] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 06:05:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x10c) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002f40)={0x2, {{0x2, 0x0, @multicast2}}}, 0x8c) [ 72.668975][ T7251] loop3: detected capacity change from 0 to 1051 [ 72.694380][ T7251] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 06:05:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@alg, 0x80, 0x0}, 0x2123) 06:05:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x10c) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002f40)={0x2, {{0x2, 0x0, @multicast2}}}, 0x8c) [ 72.734370][ T7251] EXT4-fs (loop3): orphan cleanup on readonly fs [ 72.745525][ T7251] EXT4-fs error (device loop3): ext4_quota_enable:6405: comm syz-executor.3: Bad quota inode # 3 06:05:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@alg, 0x80, 0x0}, 0x2123) 06:05:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x10c) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x816d000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000002f40)={0x2, {{0x2, 0x0, @multicast2}}}, 0x8c) [ 72.819930][ T7251] EXT4-fs (loop3): Remounting filesystem read-only [ 72.826645][ T7251] EXT4-fs warning (device loop3): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 72.840759][ T7251] EXT4-fs (loop3): Cannot turn on quotas: error -116 [ 72.847545][ T7251] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 06:05:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000c1d) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:05:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000000)=""/125, 0x7d}], 0x1, 0x0, 0x0) 06:05:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@alg, 0x80, 0x0}, 0x2123) 06:05:45 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x49c) 06:05:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1b2, 0x4) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@alg, 0x80, 0x0}, 0x2123) 06:05:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000000)=""/125, 0x7d}], 0x1, 0x0, 0x0) 06:05:45 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x49c) 06:05:46 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000000)=""/125, 0x7d}], 0x1, 0x0, 0x0) 06:05:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="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", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x49c) 06:05:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6641db6e0551832d303744e57e897094b15ba5d9e70400b1f14712d8ebca47f8b25e7717fd68a8378f362fbf30b8a40a525b7be87baeb12d8e440a49eb252ea2f7fc05d7e532e1a906abffff030000000000008bc3b53e32de099dfacfa185d9db0f28c68d7ca23f367c17e5acd738ce9402dd4e9ee9ff9f24c87f26a0eab2127582afac1db1fd4960508c0da3cb7bd821a0c392a71e2cec3bb49c3f7b7d1d2a40677caf1539f7ce61bcee999919c208a34addaf85731e35a5acfec4474eb8debd9ee422804a7c1ef62703b79c250995e4dd858e6eeea2a97e49346bd0b6944f0f931a02d6200055c8adc5e57787071562f225103e166b244d3ed100b95e7923127b5891d961950e05d7e05421736dbabc98cc02eb6533643bf32a633f12067a8364ce3e83658e28358324f24a5ec0c215", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x1a) 06:05:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0xffc}, 0x0, 0x0) 06:05:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6641db6e0551832d303744e57e897094b15ba5d9e70400b1f14712d8ebca47f8b25e7717fd68a8378f362fbf30b8a40a525b7be87baeb12d8e440a49eb252ea2f7fc05d7e532e1a906abffff030000000000008bc3b53e32de099dfacfa185d9db0f28c68d7ca23f367c17e5acd738ce9402dd4e9ee9ff9f24c87f26a0eab2127582afac1db1fd4960508c0da3cb7bd821a0c392a71e2cec3bb49c3f7b7d1d2a40677caf1539f7ce61bcee999919c208a34addaf85731e35a5acfec4474eb8debd9ee422804a7c1ef62703b79c250995e4dd858e6eeea2a97e49346bd0b6944f0f931a02d6200055c8adc5e57787071562f225103e166b244d3ed100b95e7923127b5891d961950e05d7e05421736dbabc98cc02eb6533643bf32a633f12067a8364ce3e83658e28358324f24a5ec0c215", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6641db6e0551832d303744e57e897094b15ba5d9e70400b1f14712d8ebca47f8b25e7717fd68a8378f362fbf30b8a40a525b7be87baeb12d8e440a49eb252ea2f7fc05d7e532e1a906abffff030000000000008bc3b53e32de099dfacfa185d9db0f28c68d7ca23f367c17e5acd738ce9402dd4e9ee9ff9f24c87f26a0eab2127582afac1db1fd4960508c0da3cb7bd821a0c392a71e2cec3bb49c3f7b7d1d2a40677caf1539f7ce61bcee999919c208a34addaf85731e35a5acfec4474eb8debd9ee422804a7c1ef62703b79c250995e4dd858e6eeea2a97e49346bd0b6944f0f931a02d6200055c8adc5e57787071562f225103e166b244d3ed100b95e7923127b5891d961950e05d7e05421736dbabc98cc02eb6533643bf32a633f12067a8364ce3e83658e28358324f24a5ec0c215", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 06:05:46 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) 06:05:46 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) open(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x49c) 06:05:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6641db6e0551832d303744e57e897094b15ba5d9e70400b1f14712d8ebca47f8b25e7717fd68a8378f362fbf30b8a40a525b7be87baeb12d8e440a49eb252ea2f7fc05d7e532e1a906abffff030000000000008bc3b53e32de099dfacfa185d9db0f28c68d7ca23f367c17e5acd738ce9402dd4e9ee9ff9f24c87f26a0eab2127582afac1db1fd4960508c0da3cb7bd821a0c392a71e2cec3bb49c3f7b7d1d2a40677caf1539f7ce61bcee999919c208a34addaf85731e35a5acfec4474eb8debd9ee422804a7c1ef62703b79c250995e4dd858e6eeea2a97e49346bd0b6944f0f931a02d6200055c8adc5e57787071562f225103e166b244d3ed100b95e7923127b5891d961950e05d7e05421736dbabc98cc02eb6533643bf32a633f12067a8364ce3e83658e28358324f24a5ec0c215", 0x131}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x4a}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:46 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) r3 = getegid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',uname=trans=fd,,cache=fscache,dfltgid=', @ANYRESHEX=r3]) [ 73.445958][ T25] audit: type=1326 audit(1618553146.265:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7370 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 06:05:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000e924000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 06:05:46 executing program 2: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000380)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020687e20000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000080)) [ 73.510829][ T7390] loop3: detected capacity change from 0 to 264192 [ 73.530906][ T7390] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 06:05:46 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) r3 = getegid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',uname=trans=fd,,cache=fscache,dfltgid=', @ANYRESHEX=r3]) [ 73.577976][ T7410] validate_nla: 3 callbacks suppressed [ 73.577990][ T7410] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 73.592791][ T7410] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 73.602795][ T7410] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 73.642243][ T7414] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 73.655883][ T1772] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 73.665244][ T7422] loop2: detected capacity change from 0 to 4 [ 73.684271][ T7422] EXT4-fs (loop2): #clusters per group too big: 2120753152 [ 73.744335][ T7422] loop2: detected capacity change from 0 to 4 [ 73.752302][ T7422] EXT4-fs (loop2): #clusters per group too big: 2120753152 06:05:47 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) r3 = getegid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',uname=trans=fd,,cache=fscache,dfltgid=', @ANYRESHEX=r3]) 06:05:47 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) 06:05:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 06:05:47 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) r3 = getegid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',uname=trans=fd,,cache=fscache,dfltgid=', @ANYRESHEX=r3]) 06:05:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000e924000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 06:05:47 executing program 2: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000380)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020687e20000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000080)) [ 74.255207][ T25] audit: type=1326 audit(1618553147.075:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7370 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 06:05:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 06:05:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) [ 74.331579][ T7454] loop3: detected capacity change from 0 to 264192 [ 74.346572][ T7454] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 74.354151][ T7461] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 06:05:47 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) r3 = getegid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',uname=trans=fd,,cache=fscache,dfltgid=', @ANYRESHEX=r3]) 06:05:47 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) 06:05:47 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) r3 = getegid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',uname=trans=fd,,cache=fscache,dfltgid=', @ANYRESHEX=r3]) [ 74.391315][ T7458] loop2: detected capacity change from 0 to 4 [ 74.409233][ T7474] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 74.422950][ T7458] EXT4-fs (loop2): #clusters per group too big: 2120753152 06:05:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000e924000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 06:05:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 06:05:47 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2286, 0x816d000) r3 = getegid() mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',uname=trans=fd,,cache=fscache,dfltgid=', @ANYRESHEX=r3]) [ 74.438654][ T8] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:47 executing program 2: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000380)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020687e20000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000080)) 06:05:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 06:05:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 06:05:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80087601, &(0x7f0000000040)) [ 74.539046][ T7496] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 74.552547][ T7500] loop3: detected capacity change from 0 to 264192 [ 74.575679][ T7500] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:47 executing program 2: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000380)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020687e20000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000000080)) 06:05:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 06:05:47 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) [ 74.595413][ T7506] loop2: detected capacity change from 0 to 4 [ 74.608315][ T7506] EXT4-fs (loop2): #clusters per group too big: 2120753152 [ 74.616018][ T7512] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 06:05:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80087601, &(0x7f0000000040)) 06:05:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) 06:05:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0100000001000000560000e924000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 74.675295][ T8] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 74.709590][ T7527] loop2: detected capacity change from 0 to 4 06:05:47 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) [ 74.722368][ T7527] EXT4-fs (loop2): #clusters per group too big: 2120753152 06:05:47 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:05:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80087601, &(0x7f0000000040)) 06:05:47 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)={0x3}) [ 74.773087][ T7542] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 74.787495][ T7548] loop3: detected capacity change from 0 to 264192 [ 74.793638][ T7542] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 06:05:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') lseek(r0, 0x64, 0x0) 06:05:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = fsopen(&(0x7f0000000080)='rpc_pipefs\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 06:05:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x67, &(0x7f0000000700)={@multicast1, @remote}, 0xc) [ 74.836947][ T7548] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 74.862155][ T7558] loop2: detected capacity change from 0 to 264192 [ 74.872204][ T7558] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80087601, &(0x7f0000000040)) 06:05:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 06:05:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = fsopen(&(0x7f0000000080)='rpc_pipefs\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 06:05:47 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)={0x3}) 06:05:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x67, &(0x7f0000000700)={@multicast1, @remote}, 0xc) 06:05:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') lseek(r0, 0x64, 0x0) [ 74.984220][ T852] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x67, &(0x7f0000000700)={@multicast1, @remote}, 0xc) 06:05:47 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)={0x3}) 06:05:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') lseek(r0, 0x64, 0x0) 06:05:47 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = fsopen(&(0x7f0000000080)='rpc_pipefs\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 06:05:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x88, 0x67, &(0x7f0000000700)={@multicast1, @remote}, 0xc) 06:05:48 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)={0x3}) 06:05:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 75.110844][ T7598] loop2: detected capacity change from 0 to 264192 [ 75.125341][ T7598] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 75.143794][ T7606] loop5: detected capacity change from 0 to 264192 06:05:48 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = fsopen(&(0x7f0000000080)='rpc_pipefs\x00', 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 06:05:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') lseek(r0, 0x64, 0x0) [ 75.163684][ T7606] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:48 executing program 4: migrate_pages(0x0, 0xf5b, &(0x7f0000000000), &(0x7f0000000040)=0x6) 06:05:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 06:05:48 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)={0x3}) 06:05:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) preadv(r2, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 06:05:48 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r0, 0x11, 0x0, 0x338faaaa) sendfile(r0, r1, 0x0, 0x11f08) 06:05:48 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)={0x3}) 06:05:48 executing program 4: migrate_pages(0x0, 0xf5b, &(0x7f0000000000), &(0x7f0000000040)=0x6) [ 75.219835][ T7621] loop2: detected capacity change from 0 to 264192 [ 75.240442][ T7621] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:48 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000080)={0x3}) 06:05:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 06:05:48 executing program 4: migrate_pages(0x0, 0xf5b, &(0x7f0000000000), &(0x7f0000000040)=0x6) 06:05:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) preadv(r2, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 06:05:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x7, 0x0) 06:05:48 executing program 4: migrate_pages(0x0, 0xf5b, &(0x7f0000000000), &(0x7f0000000040)=0x6) [ 75.396388][ T7663] loop2: detected capacity change from 0 to 264192 [ 75.416347][ T7662] loop5: detected capacity change from 0 to 264192 [ 75.429599][ T7662] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x7, 0x0) [ 75.438930][ T7663] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) preadv(r2, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 06:05:48 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x110}, {0x0, 0x1}], 0x2, 0x0) 06:05:48 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r0, 0x11, 0x0, 0x338faaaa) sendfile(r0, r1, 0x0, 0x11f08) 06:05:48 executing program 5: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20000090}}, 0x20, 0x0, 0x0) 06:05:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x7, 0x0) 06:05:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) preadv(r2, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 06:05:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x1d0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'xfrm0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'nr0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 06:05:48 executing program 5: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20000090}}, 0x20, 0x0, 0x0) 06:05:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, 0x7, 0x0) 06:05:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x40) read(r0, &(0x7f0000000000)=""/233, 0xe9) shutdown(r0, 0x0) 06:05:48 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x110}, {0x0, 0x1}], 0x2, 0x0) 06:05:48 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r0, 0x11, 0x0, 0x338faaaa) sendfile(r0, r1, 0x0, 0x11f08) 06:05:48 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x110}, {0x0, 0x1}], 0x2, 0x0) 06:05:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x1d0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'xfrm0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'nr0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 06:05:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="200000040000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000013a00)) 06:05:48 executing program 5: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20000090}}, 0x20, 0x0, 0x0) 06:05:48 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0x110}, {0x0, 0x1}], 0x2, 0x0) 06:05:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x1d0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'xfrm0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'nr0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 06:05:48 executing program 5: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20000090}}, 0x20, 0x0, 0x0) 06:05:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x40) read(r0, &(0x7f0000000000)=""/233, 0xe9) shutdown(r0, 0x0) 06:05:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='vfat\x00', 0x0, 0x0) 06:05:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050008000000000000000000000004", 0x15, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000d8f4655fd9f4655fd9f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f00000002c0)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:05:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x3a0, 0x0, 0x1d0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'xfrm0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'nr0\x00'}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) [ 75.825904][ T7734] loop3: detected capacity change from 0 to 16 [ 75.872772][ T7734] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) [ 75.938682][ T7758] loop4: detected capacity change from 0 to 544 [ 75.961583][ T883] blk_update_request: I/O error, dev loop11, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 75.976408][ T7760] FAT-fs (loop11): unable to read boot sector 06:05:48 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r0, 0x11, 0x0, 0x338faaaa) sendfile(r0, r1, 0x0, 0x11f08) 06:05:48 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x40) read(r0, &(0x7f0000000000)=""/233, 0xe9) shutdown(r0, 0x0) 06:05:48 executing program 5: futex(0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0) [ 75.999484][ T883] blk_update_request: I/O error, dev loop11, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 76.013224][ T7761] FAT-fs (loop11): unable to read boot sector [ 76.033610][ T7758] EXT4-fs error (device loop4): ext4_quota_enable:6405: comm syz-executor.4: Bad quota inode # 3 06:05:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="200000040000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000013a00)) 06:05:48 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = memfd_create(&(0x7f0000000140)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d5\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94/\x96h\xef~Ms\"\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080)=0x20000100000094, 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000001c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') pwritev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)}, {0x0}], 0x2, 0x7fff, 0x0) r2 = gettid() tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x400, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{0x16}]}, 0x10) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) 06:05:48 executing program 5: futex(0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0) [ 76.044247][ T7758] EXT4-fs warning (device loop4): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 76.061304][ T7758] EXT4-fs (loop4): mount failed 06:05:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x40) read(r0, &(0x7f0000000000)=""/233, 0xe9) shutdown(r0, 0x0) [ 76.122664][ T7795] loop3: detected capacity change from 0 to 16 [ 76.138397][ T7758] loop4: detected capacity change from 0 to 544 [ 76.154902][ T7795] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) 06:05:49 executing program 5: futex(0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0) 06:05:49 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0xfffffffffffffffd) [ 76.168886][ T7758] EXT4-fs (loop4): Unrecognized mount option "°ƒC" or missing value 06:05:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="200000040000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000013a00)) 06:05:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050008000000000000000000000004", 0x15, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000d8f4655fd9f4655fd9f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f00000002c0)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:05:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b2855", 0x8}], 0x1) 06:05:49 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0xfffffffffffffffd) 06:05:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b2855", 0x8}], 0x1) 06:05:49 executing program 5: futex(0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0) 06:05:49 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0xfffffffffffffffd) [ 76.330832][ T7829] loop3: detected capacity change from 0 to 16 [ 76.342487][ T7831] loop4: detected capacity change from 0 to 544 [ 76.354684][ T7829] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) 06:05:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="200000040000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000013a00)) 06:05:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000140)) 06:05:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b2855", 0x8}], 0x1) 06:05:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 06:05:49 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0xfffffffffffffffd) [ 76.403828][ T7831] EXT4-fs error (device loop4): ext4_quota_enable:6405: comm syz-executor.4: Bad quota inode # 3 [ 76.416197][ T7831] EXT4-fs warning (device loop4): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 06:05:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 06:05:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050008000000000000000000000004", 0x15, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000d8f4655fd9f4655fd9f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f00000002c0)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:05:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b2855", 0x8}], 0x1) 06:05:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 06:05:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) [ 76.501635][ T7831] EXT4-fs (loop4): mount failed [ 76.519673][ T7860] loop3: detected capacity change from 0 to 16 [ 76.535366][ T7860] EXT4-fs (loop3): bad geometry: first data block 0 is beyond end of filesystem (0) 06:05:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 06:05:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 06:05:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 06:05:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @private}}}, 0x0, 0x0, 0x2f, 0x0, "acb770280cc8d23f75ceb7c757cb3b5b91c077279f557736ae08ef7edc8d5e6be80ee3e34cbd2fa9c7a8acb0fb7a9b0c5fd0ee752255abf20bd82fa35bb57544143323d05fb7ebb3b096e9b99e29e4a3"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x0, 0x0, 0x28, 0x0, "aa7aa529d80ce7def16cef9138c3d3460a0e87d2404fb8ecfec10d3e05c55e760cd5d9b22ebe220c7172f248dd26132abb41d558245ff5be55c04d5bd8208629b8803939daf519c9a9ab1355d4ec2cfc"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "0505f8f0ea076e55707495e65e293e5cf0d57552a78650f9b7cc417ea804b7490e973df9ab4aeff9396f7bf336e235e7e6766d9730544e489950c3a406534f004c79d7c854df63d5972da5a499f6de83"}, 0xd8) 06:05:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) [ 76.637201][ T7886] loop4: detected capacity change from 0 to 544 06:05:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 06:05:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 06:05:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) [ 76.698638][ T7886] EXT4-fs error (device loop4): ext4_quota_enable:6405: comm syz-executor.4: Bad quota inode # 3 [ 76.709490][ T7886] EXT4-fs warning (device loop4): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 06:05:49 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="010000000000050008000000000000000000000004", 0x15, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000013b00)="ed41000000100000d8f4655fd9f4655fd9f4655f000000000000040008", 0x1d, 0x22080}], 0x0, &(0x7f00000002c0)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 06:05:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 06:05:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0xfffffffffffffffb, 0x0) 06:05:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 06:05:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) write(r0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000012c0)=ANY=[@ANYBLOB="7261770000000000000000000000400000000000000000000000000000000000030000000000000000110ab27d78f347e5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c417861b38685a1e66f8a330d96deefce269e7eae07fffe6cabe720c4b108e232cc3f2e405de9e45058fe016c0561ab89a9522502b305008937bb96214c186b3e7059c11a239836c9350324b58f0449053a5242ef5f9440b851cb68ee8ccf2ea42514e4cbd0ed33ce012cb9c568ff99b737ff39cfcbf216"], 0x58) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ddc0)={0x401, [], 0x0, "3e292adb0c3f94"}) 06:05:49 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 76.773794][ T7886] EXT4-fs (loop4): mount failed 06:05:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 06:05:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0xfffffffffffffffb, 0x0) 06:05:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) [ 76.870650][ T7940] loop4: detected capacity change from 0 to 544 [ 76.881244][ T7936] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:05:49 executing program 3: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f00000000c0)='.\x00', 0x0) 06:05:49 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:05:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6e9fb045703260af3160df0d610b5da6bdf2d1eaa302ab6c2fef230d003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0xc8, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x74, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}]}]}, 0xc8}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 76.919870][ T7940] EXT4-fs error (device loop4): ext4_quota_enable:6405: comm syz-executor.4: Bad quota inode # 3 [ 76.931266][ T7940] EXT4-fs warning (device loop4): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 06:05:49 executing program 3: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f00000000c0)='.\x00', 0x0) 06:05:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0xfffffffffffffffb, 0x0) 06:05:49 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:05:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6e9fb045703260af3160df0d610b5da6bdf2d1eaa302ab6c2fef230d003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0xc8, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x74, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}]}]}, 0xc8}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 77.010510][ T7940] EXT4-fs (loop4): mount failed [ 77.012487][ T7965] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:05:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) write(r0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000012c0)=ANY=[@ANYBLOB="7261770000000000000000000000400000000000000000000000000000000000030000000000000000110ab27d78f347e5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c417861b38685a1e66f8a330d96deefce269e7eae07fffe6cabe720c4b108e232cc3f2e405de9e45058fe016c0561ab89a9522502b305008937bb96214c186b3e7059c11a239836c9350324b58f0449053a5242ef5f9440b851cb68ee8ccf2ea42514e4cbd0ed33ce012cb9c568ff99b737ff39cfcbf216"], 0x58) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ddc0)={0x401, [], 0x0, "3e292adb0c3f94"}) 06:05:50 executing program 3: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f00000000c0)='.\x00', 0x0) 06:05:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce423c22f45958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e05485b4ff95f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91e7f0d2e9c88f5ac7a0b6f7274692f3cae6770a9b08819ff285047a7bd9682174b5d32b2badc891f39848a344cd384d203bbbb3e42f6515325c87b14de6dde5412765e3567b1a2f98", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 06:05:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6e9fb045703260af3160df0d610b5da6bdf2d1eaa302ab6c2fef230d003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0xc8, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x74, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}]}]}, 0xc8}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:50 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x3, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000022c0)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 06:05:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0xfffffffffffffffb, 0x0) [ 77.114539][ T7986] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:05:50 executing program 3: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f00000000c0)='.\x00', 0x0) 06:05:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r2) quotactl(0x2080000200, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000340)='-') 06:05:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6e9fb045703260af3160df0d610b5da6bdf2d1eaa302ab6c2fef230d003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9", 0xc2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0xc8, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x74, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}]}]}, 0xc8}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/170, 0xaa}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:05:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) [ 77.216034][ T8003] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:05:50 executing program 3: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = gettid() r3 = creat(&(0x7f0000000240)='./file0\x00', 0x19) write$binfmt_script(0xffffffffffffffff, 0x0, 0x141) r4 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, 0x0) perf_event_open(0x0, 0x0, 0x0, r4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 06:05:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) write(r0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000012c0)=ANY=[@ANYBLOB="7261770000000000000000000000400000000000000000000000000000000000030000000000000000110ab27d78f347e5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c417861b38685a1e66f8a330d96deefce269e7eae07fffe6cabe720c4b108e232cc3f2e405de9e45058fe016c0561ab89a9522502b305008937bb96214c186b3e7059c11a239836c9350324b58f0449053a5242ef5f9440b851cb68ee8ccf2ea42514e4cbd0ed33ce012cb9c568ff99b737ff39cfcbf216"], 0x58) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ddc0)={0x401, [], 0x0, "3e292adb0c3f94"}) 06:05:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 06:05:53 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 06:05:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 06:05:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x1) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2}) write(r0, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000012c0)=ANY=[@ANYBLOB="7261770000000000000000000000400000000000000000000000000000000000030000000000000000110ab27d78f347e5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004c417861b38685a1e66f8a330d96deefce269e7eae07fffe6cabe720c4b108e232cc3f2e405de9e45058fe016c0561ab89a9522502b305008937bb96214c186b3e7059c11a239836c9350324b58f0449053a5242ef5f9440b851cb68ee8ccf2ea42514e4cbd0ed33ce012cb9c568ff99b737ff39cfcbf216"], 0x58) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r2, r3, 0x0, 0x800000080004105) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ddc0)={0x401, [], 0x0, "3e292adb0c3f94"}) 06:05:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r2) quotactl(0x2080000200, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000340)='-') 06:05:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/170, 0xaa}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:05:53 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x13) 06:05:53 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 06:05:53 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x13) 06:05:53 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 06:05:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:53 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x13) 06:05:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:53 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 06:05:53 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x13) 06:05:53 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) 06:05:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r2) quotactl(0x2080000200, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000340)='-') 06:05:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/170, 0xaa}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:05:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:53 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:05:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x637a7580, 0x0, 0x0, 0x0, 0x0, "70d245ae9c80cb8500"}) 06:05:53 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x1a39ed2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 06:05:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r2) quotactl(0x2080000200, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000340)='-') 06:05:53 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:05:53 executing program 3: r0 = socket(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:05:53 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x1a39ed2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 06:05:54 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b", 0x27}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:54 executing program 3: r0 = socket(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:05:54 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:05:54 executing program 3: r0 = socket(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:05:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000040)=""/170, 0xaa}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) recvfrom$unix(r5, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r4, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 06:05:54 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x1a39ed2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 06:05:54 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmmsg$inet(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:05:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1, 0x1}, {}, {0x6}]}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:05:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080), 0x4) 06:05:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080), 0x4) 06:05:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) close(r1) 06:05:54 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x1a39ed2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 06:05:54 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000005740)=[{&(0x7f00000007c0)={0x10}, 0x10}, {&(0x7f0000000040)={0x10}, 0x10}, {0x0}, {&(0x7f0000002f40)={0x10}, 0x10}], 0x4}, 0x0) 06:05:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080), 0x4) 06:05:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) close(r1) [ 82.038397][ T25] audit: type=1326 audit(1618553154.851:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8195 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 82.149796][ T8218] selinux_netlink_send: 2 callbacks suppressed [ 82.149812][ T8218] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8218 comm=syz-executor.3 [ 82.169063][ T8218] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8218 comm=syz-executor.3 [ 82.181863][ T8218] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8218 comm=syz-executor.3 06:05:55 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1, 0x1}, {}, {0x6}]}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:05:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) close(r1) 06:05:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x46, &(0x7f0000000080), 0x4) 06:05:55 executing program 4: r0 = add_key$keyring(&(0x7f0000001200)='keyring\x00', &(0x7f0000001240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) r3 = add_key$fscrypt_v1(&(0x7f0000001280)='logon\x00', &(0x7f00000012c0)={'fscrypt:'}, &(0x7f0000001300)={0x0, "6cabf125e6ddc90967108e7ff988c6b0b0eee8bc723b43bb30fa5769948bd94e5c82d0ccf8c9a85b8626ffd1ca5f5e0f1eaa77de41206eb67817161adfc3f069"}, 0x48, r0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, 0xffffffffffffffff, r5) 06:05:55 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x826) 06:05:55 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000005740)=[{&(0x7f00000007c0)={0x10}, 0x10}, {&(0x7f0000000040)={0x10}, 0x10}, {0x0}, {&(0x7f0000002f40)={0x10}, 0x10}], 0x4}, 0x0) [ 82.848640][ T25] audit: type=1326 audit(1618553155.669:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8195 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:05:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000200)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) close(r1) 06:05:55 executing program 4: r0 = add_key$keyring(&(0x7f0000001200)='keyring\x00', &(0x7f0000001240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) r3 = add_key$fscrypt_v1(&(0x7f0000001280)='logon\x00', &(0x7f00000012c0)={'fscrypt:'}, &(0x7f0000001300)={0x0, "6cabf125e6ddc90967108e7ff988c6b0b0eee8bc723b43bb30fa5769948bd94e5c82d0ccf8c9a85b8626ffd1ca5f5e0f1eaa77de41206eb67817161adfc3f069"}, 0x48, r0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, 0xffffffffffffffff, r5) 06:05:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000000000000000000055aaf8", 0x21, 0x1e4}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000680)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) [ 82.957630][ T8251] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8251 comm=syz-executor.3 [ 82.973551][ T8251] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8251 comm=syz-executor.3 [ 82.988704][ T8251] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8251 comm=syz-executor.3 06:05:55 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2400, 0x0) 06:05:55 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x826) 06:05:55 executing program 4: r0 = add_key$keyring(&(0x7f0000001200)='keyring\x00', &(0x7f0000001240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) r3 = add_key$fscrypt_v1(&(0x7f0000001280)='logon\x00', &(0x7f00000012c0)={'fscrypt:'}, &(0x7f0000001300)={0x0, "6cabf125e6ddc90967108e7ff988c6b0b0eee8bc723b43bb30fa5769948bd94e5c82d0ccf8c9a85b8626ffd1ca5f5e0f1eaa77de41206eb67817161adfc3f069"}, 0x48, r0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, 0xffffffffffffffff, r5) [ 83.005236][ T25] audit: type=1326 audit(1618553155.779:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8243 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 83.099919][ T8264] loop0: detected capacity change from 0 to 16 06:05:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1, 0x1}, {}, {0x6}]}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:05:56 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x826) 06:05:56 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2400, 0x0) 06:05:56 executing program 4: r0 = add_key$keyring(&(0x7f0000001200)='keyring\x00', &(0x7f0000001240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) r3 = add_key$fscrypt_v1(&(0x7f0000001280)='logon\x00', &(0x7f00000012c0)={'fscrypt:'}, &(0x7f0000001300)={0x0, "6cabf125e6ddc90967108e7ff988c6b0b0eee8bc723b43bb30fa5769948bd94e5c82d0ccf8c9a85b8626ffd1ca5f5e0f1eaa77de41206eb67817161adfc3f069"}, 0x48, r0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, 0xffffffffffffffff, r5) 06:05:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000000000000000000055aaf8", 0x21, 0x1e4}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000680)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 06:05:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000005740)=[{&(0x7f00000007c0)={0x10}, 0x10}, {&(0x7f0000000040)={0x10}, 0x10}, {0x0}, {&(0x7f0000002f40)={0x10}, 0x10}], 0x4}, 0x0) 06:05:56 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2400, 0x0) 06:05:56 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000005740)=[{&(0x7f00000007c0)={0x10}, 0x10}, {&(0x7f0000000040)={0x10}, 0x10}, {0x0}, {&(0x7f0000002f40)={0x10}, 0x10}], 0x4}, 0x0) [ 83.813230][ T8299] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8299 comm=syz-executor.3 [ 83.825987][ T8299] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8299 comm=syz-executor.3 [ 83.838830][ T8299] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8299 comm=syz-executor.3 [ 83.851435][ T8297] loop0: detected capacity change from 0 to 16 06:05:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000000000000000000055aaf8", 0x21, 0x1e4}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000680)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 06:05:56 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x826) 06:05:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000000000000000000055aaf8", 0x21, 0x1e4}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000680)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) [ 83.870449][ T25] audit: type=1326 audit(1618553156.689:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8294 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:05:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000000000000000000055aaf8", 0x21, 0x1e4}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000680)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) [ 83.935509][ T8314] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=8314 comm=syz-executor.3 [ 83.948485][ T8320] loop4: detected capacity change from 0 to 16 [ 84.026621][ T8336] loop0: detected capacity change from 0 to 16 [ 84.039599][ T8337] loop4: detected capacity change from 0 to 16 06:05:57 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1, 0x1}, {}, {0x6}]}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 06:05:57 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 06:05:57 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2400, 0x0) 06:05:57 executing program 5: prctl$PR_GET_DUMPABLE(0x3) 06:05:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000000000000000000055aaf8", 0x21, 0x1e4}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000680)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 06:05:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300)="00000000000000000000000000000000000000000000000000000000000055aaf8", 0x21, 0x1e4}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000100)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000680)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 06:05:57 executing program 5: prctl$PR_GET_DUMPABLE(0x3) 06:05:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000014c0)="ce", 0x1, 0x24040850, 0x0, 0x0) 06:05:57 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 06:05:57 executing program 5: prctl$PR_GET_DUMPABLE(0x3) 06:05:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000a00)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 84.693974][ T8358] loop0: detected capacity change from 0 to 16 [ 84.704083][ T25] audit: type=1326 audit(1618553157.519:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8356 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 84.735500][ T8362] loop4: detected capacity change from 0 to 16 06:05:57 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b0200000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e34343631303034383400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000dff4ef821ec34de5a68f275e28ea4831010040000c00000000000000d7f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000500400000000000000000000000000000003100000000000000", 0x40, 0x540}, {&(0x7f0000010300)="03000000040000000500000019000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d7f4655fd7f4655fd7f4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {&(0x7f0000010e00)="20000000901431899014318900000000d7f4655f00"/32, 0x20, 0x1580}, {&(0x7f0000010f00)="8081000000300404d7f4655fd7f4655fd7f4655f00000000000001002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000d7f4655f00"/160, 0xa0, 0x1a00}, {&(0x7f0000011000)="c0410000002c0000d7f4655fd7f4655fd7f4655f00000000000002002000000000000800000000000af301000400000000000000000000000b00000020000000", 0x40, 0x1e00}, {&(0x7f0000011100)="20000000000000000000000000000000d7f4655f000000000000000000000000000002ea00"/64, 0x40, 0x1e80}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c653100000000000000000000000000000000000000000000000000000014a8ae8200000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011300)="ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000500000000000000000000000000000000000000000000000000000000000000000000000000000001c98117600000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2000}, {&(0x7f0000011400)="ffa1000026000000d8f4655fd8f4655fd8f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3434363130303438342f66696c65302f66696c653000000000000000000000000000000000000000000000125dc13800000000000000000000000000000000000000000000000020000000901431899014318990143189d8f4655f901431890000000000000000", 0xa0, 0x2100}, {&(0x7f0000011500)="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", 0x1a0, 0x2200}, {&(0x7f0000011700)="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", 0x100, 0x2400}, {&(0x7f0000011800)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x4000}, {&(0x7f0000011900)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x8000}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x8400}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x8800}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x8c00}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x9000}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x9400}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x9800}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x9c00}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0xa000}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0xa400}, {&(0x7f0000012300)="00000000000400"/32, 0x20, 0xa800}, {&(0x7f0000012400)="504d4d00504d4dffd8f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033300075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x10000}, {&(0x7f0000012500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x14000}], 0x0, &(0x7f0000012a00)) [ 84.835473][ T8389] loop1: detected capacity change from 0 to 512 [ 84.860901][ T8394] loop4: detected capacity change from 0 to 1024 [ 84.872270][ T8389] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 84.907253][ T8394] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:05:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) recvmsg(r1, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) 06:05:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000014c0)="ce", 0x1, 0x24040850, 0x0, 0x0) 06:05:58 executing program 5: prctl$PR_GET_DUMPABLE(0x3) 06:05:58 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 06:05:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000a00)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:05:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00000, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400fc", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@nodots='nodots'}]}) 06:05:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000014c0)="ce", 0x1, 0x24040850, 0x0, 0x0) 06:05:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000014c0)="ce", 0x1, 0x24040850, 0x0, 0x0) 06:05:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x88}}, 0x0) [ 85.561144][ T8417] loop1: detected capacity change from 0 to 512 06:05:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) recvmsg(r1, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) 06:05:58 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 06:05:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x401}) 06:05:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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"/424, 0x1a8}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) recvmsg(r1, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) [ 85.613608][ T8430] loop2: detected capacity change from 0 to 264192 [ 85.616266][ T8417] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 85.645958][ T8430] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:05:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVid:De', 0x0) 06:05:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x88}}, 0x0) 06:05:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000a00)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:05:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) recvmsg(r1, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) 06:05:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x88}}, 0x0) 06:05:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVid:De', 0x0) 06:05:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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"/424, 0x1a8}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x401}) 06:05:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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"/424, 0x1a8}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x88, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_MASTER={0x24, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x88}}, 0x0) 06:05:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVid:De', 0x0) 06:05:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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"/424, 0x1a8}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x401}) 06:05:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307359e52731aac5c99c4c265c500ae897094e7b126825deaa769be6d05c41bd34f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9f054859cff15f715134d82ce9c0952d644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939f50bd2d4edccbf938604a348a666bf58b23ac4edcce412245deacb1f630e4052d0d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa73f4e946381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82e6f7ea600c1072a3284f7022e1ee7c3527cb7bfaad114fdb0dac6b518a50e484c839a47260295cd506ddeb1a3d19335840ca7e42cef5db7f4f7ed2e76f6ceff12d22b431158f9c65b1829b0bc8cb9e8ce2e1a107d16af0a0f401b16f0311173abcbf237c76af08d3269e2f445c21c5aba0a01407e6a7d5632a3cc95e2857059d125f0a9c0409f3bc83ec40f72c4133375f7e662218d5385d0900"/424, 0x1a8}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 85.822411][ T8479] loop1: detected capacity change from 0 to 512 [ 85.861057][ T8479] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:05:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000009c0)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000000a00)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 06:05:58 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xc1, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x80087601, 0x540000) 06:05:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x401}) 06:05:58 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3c*sgrVid:De', 0x0) 06:05:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307359e52731aac5c99c4c265c500ae897094e7b126825deaa769be6d05c41bd34f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9f054859cff15f715134d82ce9c0952d644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939f50bd2d4edccbf938604a348a666bf58b23ac4edcce412245deacb1f630e4052d0d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa73f4e946381a61500f763b300ac9c3b764a21eae193e82bb2368d59d1ffc82e6f7ea600c1072a3284f7022e1ee7c3527cb7bfaad114fdb0dac6b518a50e484c839a47260295cd506ddeb1a3d19335840ca7e42cef5db7f4f7ed2e76f6ceff12d22b431158f9c65b1829b0bc8cb9e8ce2e1a107d16af0a0f401b16f0311173abcbf237c76af08d3269e2f445c21c5aba0a01407e6a7d5632a3cc95e2857059d125f0a9c0409f3bc83ec40f72c4133375f7e662218d5385d0900"/424, 0x1a8}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:58 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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"/424, 0x1a8}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:05:58 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc08c5332, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000200)={{}, 'port0\x00'}) tkill(r0, 0x7) 06:05:58 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) lstat(&(0x7f0000000800)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40, 0x0) 06:05:58 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xc1, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x80087601, 0x540000) 06:05:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000780)={@local, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) 06:05:58 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x2f, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) 06:05:58 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) lstat(&(0x7f0000000800)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40, 0x0) [ 86.056744][ T8537] loop1: detected capacity change from 0 to 512 [ 86.074995][ T8542] loop0: detected capacity change from 0 to 224 06:05:59 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xc1, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x80087601, 0x540000) 06:05:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x2f, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) 06:05:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000780)={@local, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) [ 86.109019][ T8537] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 06:05:59 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) lstat(&(0x7f0000000800)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40, 0x0) 06:05:59 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xc1, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x80087601, 0x540000) 06:05:59 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) lstat(&(0x7f0000000800)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40, 0x0) [ 86.260819][ T8570] loop0: detected capacity change from 0 to 224 [ 86.271537][ T8579] loop1: detected capacity change from 0 to 224 06:05:59 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xa198) creat(&(0x7f0000000300)='./file1\x00', 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000180)='./file0\x00', 0xa8800, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f00000004c0)={[{@uid={'uid'}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}], [{@subj_type={'subj_type', 0x3d, 'vfat\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x37, 0xa, 0x6e, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x1, @perf_config_ext={0x5f8}, 0x4008, 0x6, 0x2, 0x6, 0x6, 0x2000009, 0x1}, 0x0, 0xe, r2, 0x0) 06:05:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x2f, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) 06:05:59 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) lstat(&(0x7f0000000800)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40, 0x0) 06:05:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000780)={@local, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) 06:05:59 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) lstat(&(0x7f0000000800)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40, 0x0) 06:05:59 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) lstat(&(0x7f0000000800)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40, 0x0) [ 86.345995][ T8589] loop5: detected capacity change from 0 to 224 06:05:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000780)={@local, @dev={0xac, 0x14, 0x14, 0xd}}, 0xc) 06:05:59 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) lstat(&(0x7f0000000800)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40, 0x0) [ 86.439637][ T8606] loop2: detected capacity change from 0 to 264192 [ 86.446474][ T8610] loop0: detected capacity change from 0 to 224 [ 86.470798][ T8615] loop1: detected capacity change from 0 to 224 06:05:59 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0x1, 0x2f, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0xc) 06:05:59 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) lstat(&(0x7f0000000800)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40, 0x0) 06:05:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') lseek(r0, 0xea8b, 0x0) 06:05:59 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}]}) lstat(&(0x7f0000000800)='./file0/file0\x00', 0x0) open(&(0x7f0000000040)='./file0/file0\x00', 0x40, 0x0) [ 86.527950][ T8616] loop5: detected capacity change from 0 to 224 [ 86.552296][ T8606] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 86.608141][ T8635] loop1: detected capacity change from 0 to 224 [ 86.641142][ T8636] loop5: detected capacity change from 0 to 224 [ 86.671873][ T8648] loop0: detected capacity change from 0 to 224 06:05:59 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x8ab42) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="fee3", 0x2}, {&(0x7f0000000180)='_', 0x300}], 0x2) 06:05:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') lseek(r0, 0xea8b, 0x0) 06:05:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) timerfd_create(0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendfile(r0, r2, 0x0, 0x100000000002) shutdown(r1, 0x0) 06:05:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 06:05:59 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xa198) creat(&(0x7f0000000300)='./file1\x00', 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000180)='./file0\x00', 0xa8800, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f00000004c0)={[{@uid={'uid'}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}], [{@subj_type={'subj_type', 0x3d, 'vfat\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x37, 0xa, 0x6e, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x1, @perf_config_ext={0x5f8}, 0x4008, 0x6, 0x2, 0x6, 0x6, 0x2000009, 0x1}, 0x0, 0xe, r2, 0x0) 06:05:59 executing program 0: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x0, &(0x7f0000130000/0x800000)=nil) 06:05:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') lseek(r0, 0xea8b, 0x0) 06:05:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 06:05:59 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x8ab42) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="fee3", 0x2}, {&(0x7f0000000180)='_', 0x300}], 0x2) 06:05:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 06:05:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/route\x00') lseek(r0, 0xea8b, 0x0) 06:05:59 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x8ab42) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="fee3", 0x2}, {&(0x7f0000000180)='_', 0x300}], 0x2) 06:05:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) timerfd_create(0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendfile(r0, r2, 0x0, 0x100000000002) shutdown(r1, 0x0) 06:06:00 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x8ab42) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)="fee3", 0x2}, {&(0x7f0000000180)='_', 0x300}], 0x2) 06:06:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) timerfd_create(0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendfile(r0, r2, 0x0, 0x100000000002) shutdown(r1, 0x0) 06:06:00 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xa198) creat(&(0x7f0000000300)='./file1\x00', 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000180)='./file0\x00', 0xa8800, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f00000004c0)={[{@uid={'uid'}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}], [{@subj_type={'subj_type', 0x3d, 'vfat\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x37, 0xa, 0x6e, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x1, @perf_config_ext={0x5f8}, 0x4008, 0x6, 0x2, 0x6, 0x6, 0x2000009, 0x1}, 0x0, 0xe, r2, 0x0) [ 87.118601][ T8686] loop2: detected capacity change from 0 to 264192 [ 87.157388][ T8686] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 87.249972][ T8710] loop3: detected capacity change from 0 to 264192 [ 87.285993][ T8710] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:06:00 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xa198) creat(&(0x7f0000000300)='./file1\x00', 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000180)='./file0\x00', 0xa8800, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f00000004c0)={[{@uid={'uid'}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}], [{@subj_type={'subj_type', 0x3d, 'vfat\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x37, 0xa, 0x6e, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x1, @perf_config_ext={0x5f8}, 0x4008, 0x6, 0x2, 0x6, 0x6, 0x2000009, 0x1}, 0x0, 0xe, r2, 0x0) 06:06:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 06:06:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) timerfd_create(0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendfile(r0, r2, 0x0, 0x100000000002) shutdown(r1, 0x0) 06:06:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) timerfd_create(0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendfile(r0, r2, 0x0, 0x100000000002) shutdown(r1, 0x0) 06:06:00 executing program 0: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x0, &(0x7f0000130000/0x800000)=nil) 06:06:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) 06:06:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) timerfd_create(0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendfile(r0, r2, 0x0, 0x100000000002) shutdown(r1, 0x0) 06:06:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x0) ftruncate(r2, 0x40001) timerfd_create(0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendfile(r0, r2, 0x0, 0x100000000002) shutdown(r1, 0x0) 06:06:00 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xa198) creat(&(0x7f0000000300)='./file1\x00', 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000180)='./file0\x00', 0xa8800, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f00000004c0)={[{@uid={'uid'}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}], [{@subj_type={'subj_type', 0x3d, 'vfat\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x37, 0xa, 0x6e, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x1, @perf_config_ext={0x5f8}, 0x4008, 0x6, 0x2, 0x6, 0x6, 0x2000009, 0x1}, 0x0, 0xe, r2, 0x0) [ 87.884080][ T8748] loop2: detected capacity change from 0 to 264192 [ 87.907423][ T8748] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:06:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x90) 06:06:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x7f, {{0x29, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 88.089706][ T8768] loop3: detected capacity change from 0 to 264192 [ 88.100950][ T8768] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:06:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) 06:06:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x7f, {{0x29, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 06:06:01 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xa198) creat(&(0x7f0000000300)='./file1\x00', 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000180)='./file0\x00', 0xa8800, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f00000004c0)={[{@uid={'uid'}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}], [{@subj_type={'subj_type', 0x3d, 'vfat\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x37, 0xa, 0x6e, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x1, @perf_config_ext={0x5f8}, 0x4008, 0x6, 0x2, 0x6, 0x6, 0x2000009, 0x1}, 0x0, 0xe, r2, 0x0) 06:06:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x90) 06:06:01 executing program 0: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x0, &(0x7f0000130000/0x800000)=nil) 06:06:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x7f, {{0x29, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) [ 88.383419][ T852] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:06:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x90) 06:06:01 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r2 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xa198) creat(&(0x7f0000000300)='./file1\x00', 0x2) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r3 = open(&(0x7f0000000180)='./file0\x00', 0xa8800, 0x0) r4 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r4, r3, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f00000004c0)={[{@uid={'uid'}}, {@mode={'mode'}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@huge_advise='huge=advise'}, {@huge_advise='huge=advise'}, {@gid={'gid', 0x3d, 0xee00}}], [{@subj_type={'subj_type', 0x3d, 'vfat\x00'}}, {@context={'context', 0x3d, 'staff_u'}}]}) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x37, 0xa, 0x6e, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x1, @perf_config_ext={0x5f8}, 0x4008, 0x6, 0x2, 0x6, 0x6, 0x2000009, 0x1}, 0x0, 0xe, r2, 0x0) 06:06:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) 06:06:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000040)={0x7f, {{0x29, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 06:06:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private2}}}, 0x90) [ 88.487516][ T852] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 88.512295][ T8805] loop2: detected capacity change from 0 to 264192 [ 88.568158][ T8805] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:06:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) 06:06:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) [ 88.620304][ T8822] loop3: detected capacity change from 0 to 264192 [ 88.638010][ T8822] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:06:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) [ 89.088181][ T1772] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:06:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) 06:06:02 executing program 0: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x0, &(0x7f0000130000/0x800000)=nil) 06:06:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) 06:06:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) 06:06:02 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x26, 0x0, 0x0, 0x4, 0x0, 0xffff}, &(0x7f0000000100)=0x20) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x700, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x400002c, 0x4000000) 06:06:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents64(r1, &(0x7f0000000140)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) [ 89.182493][ T8821] syz-executor.2 (8821) used greatest stack depth: 10336 bytes left 06:06:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents64(r1, &(0x7f0000000140)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 06:06:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) 06:06:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) 06:06:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) 06:06:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents64(r1, &(0x7f0000000140)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 06:06:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents64(r1, &(0x7f0000000140)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 06:06:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents64(r1, &(0x7f0000000140)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 06:06:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents64(r1, &(0x7f0000000140)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 06:06:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0xa, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x8000) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000180)=""/198, 0xc6}], 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x78) write(r0, &(0x7f0000000140)="e8", 0xfdef) 06:06:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x202200, 0x0) fcntl$setsig(r0, 0x3, 0x0) 06:06:02 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x26, 0x0, 0x0, 0x4, 0x0, 0xffff}, &(0x7f0000000100)=0x20) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x700, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x400002c, 0x4000000) 06:06:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@uid={'uid', 0x3d, r2}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r3, 0x0, 0x800000080004103) 06:06:02 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x3e0000) 06:06:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x202200, 0x0) fcntl$setsig(r0, 0x3, 0x0) 06:06:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net\x00') getdents64(r1, &(0x7f0000000140)=""/4096, 0x1000) getdents64(r1, 0x0, 0x0) 06:06:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x202200, 0x0) fcntl$setsig(r0, 0x3, 0x0) 06:06:02 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x3e0000) 06:06:02 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x26, 0x0, 0x0, 0x4, 0x0, 0xffff}, &(0x7f0000000100)=0x20) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x700, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x400002c, 0x4000000) 06:06:02 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x3e0000) 06:06:02 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000400)="a0", 0x1}], 0x1) 06:06:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@uid={'uid', 0x3d, r2}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r3, 0x0, 0x800000080004103) 06:06:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x202200, 0x0) fcntl$setsig(r0, 0x3, 0x0) 06:06:03 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x26, 0x0, 0x0, 0x4, 0x0, 0xffff}, &(0x7f0000000100)=0x20) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x700, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x400002c, 0x4000000) 06:06:03 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000000280)=[{0x0}], 0x3e0000) 06:06:03 executing program 2: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="2c617070726169731e5951"]) 06:06:03 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000400)="a0", 0x1}], 0x1) 06:06:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@uid={'uid', 0x3d, r2}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r3, 0x0, 0x800000080004103) 06:06:03 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x26, 0x0, 0x0, 0x4, 0x0, 0xffff}, &(0x7f0000000100)=0x20) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x700, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x400002c, 0x4000000) 06:06:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001a40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x44, 0xa, "0776e1b0d43477ac"}]}}}], 0x20}, 0x0) 06:06:03 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000400)="a0", 0x1}], 0x1) 06:06:03 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001e80)=ANY=[], 0x20001290}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}], 0x1, 0x0, 0x0) 06:06:03 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000400)="a0", 0x1}], 0x1) 06:06:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001a40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x44, 0xa, "0776e1b0d43477ac"}]}}}], 0x20}, 0x0) 06:06:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@uid={'uid', 0x3d, r2}}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r3, 0x0, 0x800000080004103) 06:06:03 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x26, 0x0, 0x0, 0x4, 0x0, 0xffff}, &(0x7f0000000100)=0x20) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x700, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x400002c, 0x4000000) 06:06:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001a40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x44, 0xa, "0776e1b0d43477ac"}]}}}], 0x20}, 0x0) 06:06:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 06:06:03 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000200)=0x1) write$binfmt_aout(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f'], 0x120) read(r1, &(0x7f0000000000)=""/103, 0x67) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="f00c4f", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) 06:06:03 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x26, 0x0, 0x0, 0x4, 0x0, 0xffff}, &(0x7f0000000100)=0x20) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x700, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc", 0x40}, {&(0x7f00000011c0), 0x24}], 0x2, 0x0, 0x0, 0xffffffe0}}], 0x400002c, 0x4000000) 06:06:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001a40)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x44, 0xa, "0776e1b0d43477ac"}]}}}], 0x20}, 0x0) 06:06:03 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 06:06:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x5608, 0x5) 06:06:04 executing program 0: timer_create(0x2, &(0x7f0000000000)={0x0, 0x1c, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, {0x0, 0x9}}, 0x0) 06:06:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 06:06:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x5608, 0x5) 06:06:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000200)="d8706819cfee074b37c9498f8c115f1d6ab764129b8941"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 06:06:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 06:06:04 executing program 3: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x7) 06:06:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}, {@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 06:06:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000200)=0x1) write$binfmt_aout(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f'], 0x120) read(r1, &(0x7f0000000000)=""/103, 0x67) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="f00c4f", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) 06:06:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000200)="d8706819cfee074b37c9498f8c115f1d6ab764129b8941"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 06:06:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x5608, 0x5) 06:06:04 executing program 0: timer_create(0x2, &(0x7f0000000000)={0x0, 0x1c, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, {0x0, 0x9}}, 0x0) 06:06:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x7, &(0x7f00000007c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000040)="f2bc5a7b600c627b92cc13327e835c00ae3cf6dfedcfbb2946ce759302b62e0ee13ebc091cb2c00cd0818b2ba41481d398192fffc9c081ce8853", 0x3a, 0xbc, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="7006bc2571b3748c88a515bb441dab4867bac0bc58b9ed0b6c6f2eb1eff9ca39", 0x20, 0xf5, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xe03f, 0xffffffffffffffff, &(0x7f00000002c0)="0c1c7cf7214d81dc39a5e037d12879ce3adcb058acacf6588b89fc44402bec02fe533896bf4d115e75c9259bdd196c221497eabab220fe6f144f93682ae31caf46c32225219fbf837e721a0853d18fbb494d91f8bb39e3df462a329d238c24dd31f5271740d97d38ff0551e603ef277d710a9be6ecd3fe990af7f25803f3566ea6b7792216c6f59020dc7a94e499e021d2cfd2e6ddedf04f6e7a23666e1ab12ac1d6a962e7c3847a7b7d5e054c92", 0xae, 0x60000000000000, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f00000008c0)="9e5ed3ef94a711df150940df7c142feb80333e63f0d9fc770107afbb199ee868c0f29560f95f91478f88801bb6d30f1542ef2b97033ca94b7261b277072c6a23d06ab8b800303309acf4c32d471a457b0644729819f201034eae973e0242849f652e9fe994fc06829653c8ed882fcfa36e7a73020b214dd42b3f6cb2560502775dbb66e5e0d8c779a047fe458bbd880961bcd5a701f2162a37ea8ea84434cb0fcb3eb29e83c554ed684fd3e98a57f77411038d5adb4facda86ea494003a538253e60febf55e1f74c00c8fac8a7ef61130b00da3f3e2b29f2cd068b86561cac145a", 0xe1, 0x8, 0x0, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="dae6b302f7337fa50208b83c0824e82ae9d48285c14e9f5cc84c5d878513474fb30d430f30fe8907823253cdda22f5ad6579d3a8068aa7321294189238458753ca8c7fbde687845904a95ae93c890980005a8c0d8378b9ea5b615be54edc97f9ceaf8fca90cd10d8d336df94b3f124e9b93fddb71eecc1e04c786bd797b7cee592b411982f366331194e459fb6758e", 0x8f, 0xfffffffffffffffe, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000600)="10854e038fc0606ff9453b35b2f1fb5617c7df2c52d85d4f2e91a3997880a92b6fddbac63a88cfdb4d66cd650c9f0311329ce720736d393ed1c47c34ee69b9cc29ef", 0x42, 0x0, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000006c0)="b11ebdb73f10f72391a4393853f51e90f6d54147b4b19a57f8b780f08094b8b2b4f905eea70d639ae23dcf7b0865202c60d302d7be9beee606b5f359ef409d332981c9639fe569f49173d9949bf0c075ea592e038958b91a3817c557ae35e5b2fffe68741bf24a8875d7f86243126f6cf3c4aa5669b753b56b698cd7462a39feb62eeaf71284c062c45b78403614e6da10cd378ca700976a898613", 0x9b, 0x8}]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100000008) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mremap(&(0x7f000081a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) ptrace(0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) getpgrp(r1) wait4(r1, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 06:06:04 executing program 3: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x7) 06:06:04 executing program 0: timer_create(0x2, &(0x7f0000000000)={0x0, 0x1c, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, {0x0, 0x9}}, 0x0) 06:06:04 executing program 3: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x7) 06:06:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r0, 0x5608, 0x5) 06:06:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000200)="d8706819cfee074b37c9498f8c115f1d6ab764129b8941"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 06:06:04 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x7, &(0x7f00000007c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000040)="f2bc5a7b600c627b92cc13327e835c00ae3cf6dfedcfbb2946ce759302b62e0ee13ebc091cb2c00cd0818b2ba41481d398192fffc9c081ce8853", 0x3a, 0xbc, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="7006bc2571b3748c88a515bb441dab4867bac0bc58b9ed0b6c6f2eb1eff9ca39", 0x20, 0xf5, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xe03f, 0xffffffffffffffff, &(0x7f00000002c0)="0c1c7cf7214d81dc39a5e037d12879ce3adcb058acacf6588b89fc44402bec02fe533896bf4d115e75c9259bdd196c221497eabab220fe6f144f93682ae31caf46c32225219fbf837e721a0853d18fbb494d91f8bb39e3df462a329d238c24dd31f5271740d97d38ff0551e603ef277d710a9be6ecd3fe990af7f25803f3566ea6b7792216c6f59020dc7a94e499e021d2cfd2e6ddedf04f6e7a23666e1ab12ac1d6a962e7c3847a7b7d5e054c92", 0xae, 0x60000000000000, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f00000008c0)="9e5ed3ef94a711df150940df7c142feb80333e63f0d9fc770107afbb199ee868c0f29560f95f91478f88801bb6d30f1542ef2b97033ca94b7261b277072c6a23d06ab8b800303309acf4c32d471a457b0644729819f201034eae973e0242849f652e9fe994fc06829653c8ed882fcfa36e7a73020b214dd42b3f6cb2560502775dbb66e5e0d8c779a047fe458bbd880961bcd5a701f2162a37ea8ea84434cb0fcb3eb29e83c554ed684fd3e98a57f77411038d5adb4facda86ea494003a538253e60febf55e1f74c00c8fac8a7ef61130b00da3f3e2b29f2cd068b86561cac145a", 0xe1, 0x8, 0x0, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="dae6b302f7337fa50208b83c0824e82ae9d48285c14e9f5cc84c5d878513474fb30d430f30fe8907823253cdda22f5ad6579d3a8068aa7321294189238458753ca8c7fbde687845904a95ae93c890980005a8c0d8378b9ea5b615be54edc97f9ceaf8fca90cd10d8d336df94b3f124e9b93fddb71eecc1e04c786bd797b7cee592b411982f366331194e459fb6758e", 0x8f, 0xfffffffffffffffe, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000600)="10854e038fc0606ff9453b35b2f1fb5617c7df2c52d85d4f2e91a3997880a92b6fddbac63a88cfdb4d66cd650c9f0311329ce720736d393ed1c47c34ee69b9cc29ef", 0x42, 0x0, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000006c0)="b11ebdb73f10f72391a4393853f51e90f6d54147b4b19a57f8b780f08094b8b2b4f905eea70d639ae23dcf7b0865202c60d302d7be9beee606b5f359ef409d332981c9639fe569f49173d9949bf0c075ea592e038958b91a3817c557ae35e5b2fffe68741bf24a8875d7f86243126f6cf3c4aa5669b753b56b698cd7462a39feb62eeaf71284c062c45b78403614e6da10cd378ca700976a898613", 0x9b, 0x8}]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100000008) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mremap(&(0x7f000081a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) ptrace(0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) getpgrp(r1) wait4(r1, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 06:06:04 executing program 0: timer_create(0x2, &(0x7f0000000000)={0x0, 0x1c, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000140)={{0x77359400}, {0x0, 0x9}}, 0x0) 06:06:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000200)=0x1) write$binfmt_aout(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f'], 0x120) read(r1, &(0x7f0000000000)=""/103, 0x67) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="f00c4f", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) 06:06:05 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x7, &(0x7f00000007c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000040)="f2bc5a7b600c627b92cc13327e835c00ae3cf6dfedcfbb2946ce759302b62e0ee13ebc091cb2c00cd0818b2ba41481d398192fffc9c081ce8853", 0x3a, 0xbc, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="7006bc2571b3748c88a515bb441dab4867bac0bc58b9ed0b6c6f2eb1eff9ca39", 0x20, 0xf5, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xe03f, 0xffffffffffffffff, &(0x7f00000002c0)="0c1c7cf7214d81dc39a5e037d12879ce3adcb058acacf6588b89fc44402bec02fe533896bf4d115e75c9259bdd196c221497eabab220fe6f144f93682ae31caf46c32225219fbf837e721a0853d18fbb494d91f8bb39e3df462a329d238c24dd31f5271740d97d38ff0551e603ef277d710a9be6ecd3fe990af7f25803f3566ea6b7792216c6f59020dc7a94e499e021d2cfd2e6ddedf04f6e7a23666e1ab12ac1d6a962e7c3847a7b7d5e054c92", 0xae, 0x60000000000000, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f00000008c0)="9e5ed3ef94a711df150940df7c142feb80333e63f0d9fc770107afbb199ee868c0f29560f95f91478f88801bb6d30f1542ef2b97033ca94b7261b277072c6a23d06ab8b800303309acf4c32d471a457b0644729819f201034eae973e0242849f652e9fe994fc06829653c8ed882fcfa36e7a73020b214dd42b3f6cb2560502775dbb66e5e0d8c779a047fe458bbd880961bcd5a701f2162a37ea8ea84434cb0fcb3eb29e83c554ed684fd3e98a57f77411038d5adb4facda86ea494003a538253e60febf55e1f74c00c8fac8a7ef61130b00da3f3e2b29f2cd068b86561cac145a", 0xe1, 0x8, 0x0, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="dae6b302f7337fa50208b83c0824e82ae9d48285c14e9f5cc84c5d878513474fb30d430f30fe8907823253cdda22f5ad6579d3a8068aa7321294189238458753ca8c7fbde687845904a95ae93c890980005a8c0d8378b9ea5b615be54edc97f9ceaf8fca90cd10d8d336df94b3f124e9b93fddb71eecc1e04c786bd797b7cee592b411982f366331194e459fb6758e", 0x8f, 0xfffffffffffffffe, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000600)="10854e038fc0606ff9453b35b2f1fb5617c7df2c52d85d4f2e91a3997880a92b6fddbac63a88cfdb4d66cd650c9f0311329ce720736d393ed1c47c34ee69b9cc29ef", 0x42, 0x0, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000006c0)="b11ebdb73f10f72391a4393853f51e90f6d54147b4b19a57f8b780f08094b8b2b4f905eea70d639ae23dcf7b0865202c60d302d7be9beee606b5f359ef409d332981c9639fe569f49173d9949bf0c075ea592e038958b91a3817c557ae35e5b2fffe68741bf24a8875d7f86243126f6cf3c4aa5669b753b56b698cd7462a39feb62eeaf71284c062c45b78403614e6da10cd378ca700976a898613", 0x9b, 0x8}]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100000008) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mremap(&(0x7f000081a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) ptrace(0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) getpgrp(r1) wait4(r1, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 06:06:05 executing program 3: r0 = memfd_create(&(0x7f0000000080)='{\x10', 0x3) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x7) 06:06:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x17, &(0x7f0000000200)="d8706819cfee074b37c9498f8c115f1d6ab764129b8941"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 06:06:05 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x7, &(0x7f00000007c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000040)="f2bc5a7b600c627b92cc13327e835c00ae3cf6dfedcfbb2946ce759302b62e0ee13ebc091cb2c00cd0818b2ba41481d398192fffc9c081ce8853", 0x3a, 0xbc, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="7006bc2571b3748c88a515bb441dab4867bac0bc58b9ed0b6c6f2eb1eff9ca39", 0x20, 0xf5, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xe03f, 0xffffffffffffffff, &(0x7f00000002c0)="0c1c7cf7214d81dc39a5e037d12879ce3adcb058acacf6588b89fc44402bec02fe533896bf4d115e75c9259bdd196c221497eabab220fe6f144f93682ae31caf46c32225219fbf837e721a0853d18fbb494d91f8bb39e3df462a329d238c24dd31f5271740d97d38ff0551e603ef277d710a9be6ecd3fe990af7f25803f3566ea6b7792216c6f59020dc7a94e499e021d2cfd2e6ddedf04f6e7a23666e1ab12ac1d6a962e7c3847a7b7d5e054c92", 0xae, 0x60000000000000, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f00000008c0)="9e5ed3ef94a711df150940df7c142feb80333e63f0d9fc770107afbb199ee868c0f29560f95f91478f88801bb6d30f1542ef2b97033ca94b7261b277072c6a23d06ab8b800303309acf4c32d471a457b0644729819f201034eae973e0242849f652e9fe994fc06829653c8ed882fcfa36e7a73020b214dd42b3f6cb2560502775dbb66e5e0d8c779a047fe458bbd880961bcd5a701f2162a37ea8ea84434cb0fcb3eb29e83c554ed684fd3e98a57f77411038d5adb4facda86ea494003a538253e60febf55e1f74c00c8fac8a7ef61130b00da3f3e2b29f2cd068b86561cac145a", 0xe1, 0x8, 0x0, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="dae6b302f7337fa50208b83c0824e82ae9d48285c14e9f5cc84c5d878513474fb30d430f30fe8907823253cdda22f5ad6579d3a8068aa7321294189238458753ca8c7fbde687845904a95ae93c890980005a8c0d8378b9ea5b615be54edc97f9ceaf8fca90cd10d8d336df94b3f124e9b93fddb71eecc1e04c786bd797b7cee592b411982f366331194e459fb6758e", 0x8f, 0xfffffffffffffffe, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000600)="10854e038fc0606ff9453b35b2f1fb5617c7df2c52d85d4f2e91a3997880a92b6fddbac63a88cfdb4d66cd650c9f0311329ce720736d393ed1c47c34ee69b9cc29ef", 0x42, 0x0, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000006c0)="b11ebdb73f10f72391a4393853f51e90f6d54147b4b19a57f8b780f08094b8b2b4f905eea70d639ae23dcf7b0865202c60d302d7be9beee606b5f359ef409d332981c9639fe569f49173d9949bf0c075ea592e038958b91a3817c557ae35e5b2fffe68741bf24a8875d7f86243126f6cf3c4aa5669b753b56b698cd7462a39feb62eeaf71284c062c45b78403614e6da10cd378ca700976a898613", 0x9b, 0x8}]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100000008) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mremap(&(0x7f000081a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) ptrace(0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) getpgrp(r1) wait4(r1, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 06:06:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x7, &(0x7f00000007c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000040)="f2bc5a7b600c627b92cc13327e835c00ae3cf6dfedcfbb2946ce759302b62e0ee13ebc091cb2c00cd0818b2ba41481d398192fffc9c081ce8853", 0x3a, 0xbc, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="7006bc2571b3748c88a515bb441dab4867bac0bc58b9ed0b6c6f2eb1eff9ca39", 0x20, 0xf5, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xe03f, 0xffffffffffffffff, &(0x7f00000002c0)="0c1c7cf7214d81dc39a5e037d12879ce3adcb058acacf6588b89fc44402bec02fe533896bf4d115e75c9259bdd196c221497eabab220fe6f144f93682ae31caf46c32225219fbf837e721a0853d18fbb494d91f8bb39e3df462a329d238c24dd31f5271740d97d38ff0551e603ef277d710a9be6ecd3fe990af7f25803f3566ea6b7792216c6f59020dc7a94e499e021d2cfd2e6ddedf04f6e7a23666e1ab12ac1d6a962e7c3847a7b7d5e054c92", 0xae, 0x60000000000000, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f00000008c0)="9e5ed3ef94a711df150940df7c142feb80333e63f0d9fc770107afbb199ee868c0f29560f95f91478f88801bb6d30f1542ef2b97033ca94b7261b277072c6a23d06ab8b800303309acf4c32d471a457b0644729819f201034eae973e0242849f652e9fe994fc06829653c8ed882fcfa36e7a73020b214dd42b3f6cb2560502775dbb66e5e0d8c779a047fe458bbd880961bcd5a701f2162a37ea8ea84434cb0fcb3eb29e83c554ed684fd3e98a57f77411038d5adb4facda86ea494003a538253e60febf55e1f74c00c8fac8a7ef61130b00da3f3e2b29f2cd068b86561cac145a", 0xe1, 0x8, 0x0, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="dae6b302f7337fa50208b83c0824e82ae9d48285c14e9f5cc84c5d878513474fb30d430f30fe8907823253cdda22f5ad6579d3a8068aa7321294189238458753ca8c7fbde687845904a95ae93c890980005a8c0d8378b9ea5b615be54edc97f9ceaf8fca90cd10d8d336df94b3f124e9b93fddb71eecc1e04c786bd797b7cee592b411982f366331194e459fb6758e", 0x8f, 0xfffffffffffffffe, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000600)="10854e038fc0606ff9453b35b2f1fb5617c7df2c52d85d4f2e91a3997880a92b6fddbac63a88cfdb4d66cd650c9f0311329ce720736d393ed1c47c34ee69b9cc29ef", 0x42, 0x0, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000006c0)="b11ebdb73f10f72391a4393853f51e90f6d54147b4b19a57f8b780f08094b8b2b4f905eea70d639ae23dcf7b0865202c60d302d7be9beee606b5f359ef409d332981c9639fe569f49173d9949bf0c075ea592e038958b91a3817c557ae35e5b2fffe68741bf24a8875d7f86243126f6cf3c4aa5669b753b56b698cd7462a39feb62eeaf71284c062c45b78403614e6da10cd378ca700976a898613", 0x9b, 0x8}]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100000008) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mremap(&(0x7f000081a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) ptrace(0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) getpgrp(r1) wait4(r1, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 06:06:05 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x7, &(0x7f00000007c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000040)="f2bc5a7b600c627b92cc13327e835c00ae3cf6dfedcfbb2946ce759302b62e0ee13ebc091cb2c00cd0818b2ba41481d398192fffc9c081ce8853", 0x3a, 0xbc, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="7006bc2571b3748c88a515bb441dab4867bac0bc58b9ed0b6c6f2eb1eff9ca39", 0x20, 0xf5, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xe03f, 0xffffffffffffffff, &(0x7f00000002c0)="0c1c7cf7214d81dc39a5e037d12879ce3adcb058acacf6588b89fc44402bec02fe533896bf4d115e75c9259bdd196c221497eabab220fe6f144f93682ae31caf46c32225219fbf837e721a0853d18fbb494d91f8bb39e3df462a329d238c24dd31f5271740d97d38ff0551e603ef277d710a9be6ecd3fe990af7f25803f3566ea6b7792216c6f59020dc7a94e499e021d2cfd2e6ddedf04f6e7a23666e1ab12ac1d6a962e7c3847a7b7d5e054c92", 0xae, 0x60000000000000, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f00000008c0)="9e5ed3ef94a711df150940df7c142feb80333e63f0d9fc770107afbb199ee868c0f29560f95f91478f88801bb6d30f1542ef2b97033ca94b7261b277072c6a23d06ab8b800303309acf4c32d471a457b0644729819f201034eae973e0242849f652e9fe994fc06829653c8ed882fcfa36e7a73020b214dd42b3f6cb2560502775dbb66e5e0d8c779a047fe458bbd880961bcd5a701f2162a37ea8ea84434cb0fcb3eb29e83c554ed684fd3e98a57f77411038d5adb4facda86ea494003a538253e60febf55e1f74c00c8fac8a7ef61130b00da3f3e2b29f2cd068b86561cac145a", 0xe1, 0x8, 0x0, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="dae6b302f7337fa50208b83c0824e82ae9d48285c14e9f5cc84c5d878513474fb30d430f30fe8907823253cdda22f5ad6579d3a8068aa7321294189238458753ca8c7fbde687845904a95ae93c890980005a8c0d8378b9ea5b615be54edc97f9ceaf8fca90cd10d8d336df94b3f124e9b93fddb71eecc1e04c786bd797b7cee592b411982f366331194e459fb6758e", 0x8f, 0xfffffffffffffffe, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000600)="10854e038fc0606ff9453b35b2f1fb5617c7df2c52d85d4f2e91a3997880a92b6fddbac63a88cfdb4d66cd650c9f0311329ce720736d393ed1c47c34ee69b9cc29ef", 0x42, 0x0, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000006c0)="b11ebdb73f10f72391a4393853f51e90f6d54147b4b19a57f8b780f08094b8b2b4f905eea70d639ae23dcf7b0865202c60d302d7be9beee606b5f359ef409d332981c9639fe569f49173d9949bf0c075ea592e038958b91a3817c557ae35e5b2fffe68741bf24a8875d7f86243126f6cf3c4aa5669b753b56b698cd7462a39feb62eeaf71284c062c45b78403614e6da10cd378ca700976a898613", 0x9b, 0x8}]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100000008) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mremap(&(0x7f000081a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) ptrace(0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) getpgrp(r1) wait4(r1, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 06:06:05 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x7, &(0x7f00000007c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000040)="f2bc5a7b600c627b92cc13327e835c00ae3cf6dfedcfbb2946ce759302b62e0ee13ebc091cb2c00cd0818b2ba41481d398192fffc9c081ce8853", 0x3a, 0xbc, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="7006bc2571b3748c88a515bb441dab4867bac0bc58b9ed0b6c6f2eb1eff9ca39", 0x20, 0xf5, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xe03f, 0xffffffffffffffff, &(0x7f00000002c0)="0c1c7cf7214d81dc39a5e037d12879ce3adcb058acacf6588b89fc44402bec02fe533896bf4d115e75c9259bdd196c221497eabab220fe6f144f93682ae31caf46c32225219fbf837e721a0853d18fbb494d91f8bb39e3df462a329d238c24dd31f5271740d97d38ff0551e603ef277d710a9be6ecd3fe990af7f25803f3566ea6b7792216c6f59020dc7a94e499e021d2cfd2e6ddedf04f6e7a23666e1ab12ac1d6a962e7c3847a7b7d5e054c92", 0xae, 0x60000000000000, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f00000008c0)="9e5ed3ef94a711df150940df7c142feb80333e63f0d9fc770107afbb199ee868c0f29560f95f91478f88801bb6d30f1542ef2b97033ca94b7261b277072c6a23d06ab8b800303309acf4c32d471a457b0644729819f201034eae973e0242849f652e9fe994fc06829653c8ed882fcfa36e7a73020b214dd42b3f6cb2560502775dbb66e5e0d8c779a047fe458bbd880961bcd5a701f2162a37ea8ea84434cb0fcb3eb29e83c554ed684fd3e98a57f77411038d5adb4facda86ea494003a538253e60febf55e1f74c00c8fac8a7ef61130b00da3f3e2b29f2cd068b86561cac145a", 0xe1, 0x8, 0x0, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="dae6b302f7337fa50208b83c0824e82ae9d48285c14e9f5cc84c5d878513474fb30d430f30fe8907823253cdda22f5ad6579d3a8068aa7321294189238458753ca8c7fbde687845904a95ae93c890980005a8c0d8378b9ea5b615be54edc97f9ceaf8fca90cd10d8d336df94b3f124e9b93fddb71eecc1e04c786bd797b7cee592b411982f366331194e459fb6758e", 0x8f, 0xfffffffffffffffe, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000600)="10854e038fc0606ff9453b35b2f1fb5617c7df2c52d85d4f2e91a3997880a92b6fddbac63a88cfdb4d66cd650c9f0311329ce720736d393ed1c47c34ee69b9cc29ef", 0x42, 0x0, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000006c0)="b11ebdb73f10f72391a4393853f51e90f6d54147b4b19a57f8b780f08094b8b2b4f905eea70d639ae23dcf7b0865202c60d302d7be9beee606b5f359ef409d332981c9639fe569f49173d9949bf0c075ea592e038958b91a3817c557ae35e5b2fffe68741bf24a8875d7f86243126f6cf3c4aa5669b753b56b698cd7462a39feb62eeaf71284c062c45b78403614e6da10cd378ca700976a898613", 0x9b, 0x8}]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100000008) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mremap(&(0x7f000081a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) ptrace(0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) getpgrp(r1) wait4(r1, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 06:06:05 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x7, &(0x7f00000007c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000040)="f2bc5a7b600c627b92cc13327e835c00ae3cf6dfedcfbb2946ce759302b62e0ee13ebc091cb2c00cd0818b2ba41481d398192fffc9c081ce8853", 0x3a, 0xbc, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="7006bc2571b3748c88a515bb441dab4867bac0bc58b9ed0b6c6f2eb1eff9ca39", 0x20, 0xf5, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xe03f, 0xffffffffffffffff, &(0x7f00000002c0)="0c1c7cf7214d81dc39a5e037d12879ce3adcb058acacf6588b89fc44402bec02fe533896bf4d115e75c9259bdd196c221497eabab220fe6f144f93682ae31caf46c32225219fbf837e721a0853d18fbb494d91f8bb39e3df462a329d238c24dd31f5271740d97d38ff0551e603ef277d710a9be6ecd3fe990af7f25803f3566ea6b7792216c6f59020dc7a94e499e021d2cfd2e6ddedf04f6e7a23666e1ab12ac1d6a962e7c3847a7b7d5e054c92", 0xae, 0x60000000000000, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f00000008c0)="9e5ed3ef94a711df150940df7c142feb80333e63f0d9fc770107afbb199ee868c0f29560f95f91478f88801bb6d30f1542ef2b97033ca94b7261b277072c6a23d06ab8b800303309acf4c32d471a457b0644729819f201034eae973e0242849f652e9fe994fc06829653c8ed882fcfa36e7a73020b214dd42b3f6cb2560502775dbb66e5e0d8c779a047fe458bbd880961bcd5a701f2162a37ea8ea84434cb0fcb3eb29e83c554ed684fd3e98a57f77411038d5adb4facda86ea494003a538253e60febf55e1f74c00c8fac8a7ef61130b00da3f3e2b29f2cd068b86561cac145a", 0xe1, 0x8, 0x0, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="dae6b302f7337fa50208b83c0824e82ae9d48285c14e9f5cc84c5d878513474fb30d430f30fe8907823253cdda22f5ad6579d3a8068aa7321294189238458753ca8c7fbde687845904a95ae93c890980005a8c0d8378b9ea5b615be54edc97f9ceaf8fca90cd10d8d336df94b3f124e9b93fddb71eecc1e04c786bd797b7cee592b411982f366331194e459fb6758e", 0x8f, 0xfffffffffffffffe, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000600)="10854e038fc0606ff9453b35b2f1fb5617c7df2c52d85d4f2e91a3997880a92b6fddbac63a88cfdb4d66cd650c9f0311329ce720736d393ed1c47c34ee69b9cc29ef", 0x42, 0x0, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000006c0)="b11ebdb73f10f72391a4393853f51e90f6d54147b4b19a57f8b780f08094b8b2b4f905eea70d639ae23dcf7b0865202c60d302d7be9beee606b5f359ef409d332981c9639fe569f49173d9949bf0c075ea592e038958b91a3817c557ae35e5b2fffe68741bf24a8875d7f86243126f6cf3c4aa5669b753b56b698cd7462a39feb62eeaf71284c062c45b78403614e6da10cd378ca700976a898613", 0x9b, 0x8}]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100000008) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mremap(&(0x7f000081a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) ptrace(0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) getpgrp(r1) wait4(r1, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 06:06:05 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000200)=0x1) write$binfmt_aout(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f'], 0x120) read(r1, &(0x7f0000000000)=""/103, 0x67) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="f00c4f", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) 06:06:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@updpolicy={0x108, 0x19, 0x121, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@remote}]}, @policy_type={0xa}]}, 0x108}}, 0x0) 06:06:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@updpolicy={0x108, 0x19, 0x121, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@remote}]}, @policy_type={0xa}]}, 0x108}}, 0x0) 06:06:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000200)=0x1) write$binfmt_aout(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f'], 0x120) read(r1, &(0x7f0000000000)=""/103, 0x67) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="f00c4f", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) 06:06:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x7, &(0x7f00000007c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000040)="f2bc5a7b600c627b92cc13327e835c00ae3cf6dfedcfbb2946ce759302b62e0ee13ebc091cb2c00cd0818b2ba41481d398192fffc9c081ce8853", 0x3a, 0xbc, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="7006bc2571b3748c88a515bb441dab4867bac0bc58b9ed0b6c6f2eb1eff9ca39", 0x20, 0xf5, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xe03f, 0xffffffffffffffff, &(0x7f00000002c0)="0c1c7cf7214d81dc39a5e037d12879ce3adcb058acacf6588b89fc44402bec02fe533896bf4d115e75c9259bdd196c221497eabab220fe6f144f93682ae31caf46c32225219fbf837e721a0853d18fbb494d91f8bb39e3df462a329d238c24dd31f5271740d97d38ff0551e603ef277d710a9be6ecd3fe990af7f25803f3566ea6b7792216c6f59020dc7a94e499e021d2cfd2e6ddedf04f6e7a23666e1ab12ac1d6a962e7c3847a7b7d5e054c92", 0xae, 0x60000000000000, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f00000008c0)="9e5ed3ef94a711df150940df7c142feb80333e63f0d9fc770107afbb199ee868c0f29560f95f91478f88801bb6d30f1542ef2b97033ca94b7261b277072c6a23d06ab8b800303309acf4c32d471a457b0644729819f201034eae973e0242849f652e9fe994fc06829653c8ed882fcfa36e7a73020b214dd42b3f6cb2560502775dbb66e5e0d8c779a047fe458bbd880961bcd5a701f2162a37ea8ea84434cb0fcb3eb29e83c554ed684fd3e98a57f77411038d5adb4facda86ea494003a538253e60febf55e1f74c00c8fac8a7ef61130b00da3f3e2b29f2cd068b86561cac145a", 0xe1, 0x8, 0x0, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="dae6b302f7337fa50208b83c0824e82ae9d48285c14e9f5cc84c5d878513474fb30d430f30fe8907823253cdda22f5ad6579d3a8068aa7321294189238458753ca8c7fbde687845904a95ae93c890980005a8c0d8378b9ea5b615be54edc97f9ceaf8fca90cd10d8d336df94b3f124e9b93fddb71eecc1e04c786bd797b7cee592b411982f366331194e459fb6758e", 0x8f, 0xfffffffffffffffe, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000600)="10854e038fc0606ff9453b35b2f1fb5617c7df2c52d85d4f2e91a3997880a92b6fddbac63a88cfdb4d66cd650c9f0311329ce720736d393ed1c47c34ee69b9cc29ef", 0x42, 0x0, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000006c0)="b11ebdb73f10f72391a4393853f51e90f6d54147b4b19a57f8b780f08094b8b2b4f905eea70d639ae23dcf7b0865202c60d302d7be9beee606b5f359ef409d332981c9639fe569f49173d9949bf0c075ea592e038958b91a3817c557ae35e5b2fffe68741bf24a8875d7f86243126f6cf3c4aa5669b753b56b698cd7462a39feb62eeaf71284c062c45b78403614e6da10cd378ca700976a898613", 0x9b, 0x8}]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100000008) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mremap(&(0x7f000081a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) ptrace(0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) getpgrp(r1) wait4(r1, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 06:06:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@updpolicy={0x108, 0x19, 0x121, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@remote}]}, @policy_type={0xa}]}, 0x108}}, 0x0) 06:06:06 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x7, &(0x7f00000007c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f0000000040)="f2bc5a7b600c627b92cc13327e835c00ae3cf6dfedcfbb2946ce759302b62e0ee13ebc091cb2c00cd0818b2ba41481d398192fffc9c081ce8853", 0x3a, 0xbc, 0x0, 0x1}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, &(0x7f00000000c0)="7006bc2571b3748c88a515bb441dab4867bac0bc58b9ed0b6c6f2eb1eff9ca39", 0x20, 0xf5, 0x0, 0x2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0xe03f, 0xffffffffffffffff, &(0x7f00000002c0)="0c1c7cf7214d81dc39a5e037d12879ce3adcb058acacf6588b89fc44402bec02fe533896bf4d115e75c9259bdd196c221497eabab220fe6f144f93682ae31caf46c32225219fbf837e721a0853d18fbb494d91f8bb39e3df462a329d238c24dd31f5271740d97d38ff0551e603ef277d710a9be6ecd3fe990af7f25803f3566ea6b7792216c6f59020dc7a94e499e021d2cfd2e6ddedf04f6e7a23666e1ab12ac1d6a962e7c3847a7b7d5e054c92", 0xae, 0x60000000000000, 0x0, 0x1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x8, 0x7fff, 0xffffffffffffffff, &(0x7f00000008c0)="9e5ed3ef94a711df150940df7c142feb80333e63f0d9fc770107afbb199ee868c0f29560f95f91478f88801bb6d30f1542ef2b97033ca94b7261b277072c6a23d06ab8b800303309acf4c32d471a457b0644729819f201034eae973e0242849f652e9fe994fc06829653c8ed882fcfa36e7a73020b214dd42b3f6cb2560502775dbb66e5e0d8c779a047fe458bbd880961bcd5a701f2162a37ea8ea84434cb0fcb3eb29e83c554ed684fd3e98a57f77411038d5adb4facda86ea494003a538253e60febf55e1f74c00c8fac8a7ef61130b00da3f3e2b29f2cd068b86561cac145a", 0xe1, 0x8, 0x0, 0x7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, &(0x7f0000000800)="dae6b302f7337fa50208b83c0824e82ae9d48285c14e9f5cc84c5d878513474fb30d430f30fe8907823253cdda22f5ad6579d3a8068aa7321294189238458753ca8c7fbde687845904a95ae93c890980005a8c0d8378b9ea5b615be54edc97f9ceaf8fca90cd10d8d336df94b3f124e9b93fddb71eecc1e04c786bd797b7cee592b411982f366331194e459fb6758e", 0x8f, 0xfffffffffffffffe, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000600)="10854e038fc0606ff9453b35b2f1fb5617c7df2c52d85d4f2e91a3997880a92b6fddbac63a88cfdb4d66cd650c9f0311329ce720736d393ed1c47c34ee69b9cc29ef", 0x42, 0x0, 0x0, 0x3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x8, 0xffffffffffffffff, &(0x7f00000006c0)="b11ebdb73f10f72391a4393853f51e90f6d54147b4b19a57f8b780f08094b8b2b4f905eea70d639ae23dcf7b0865202c60d302d7be9beee606b5f359ef409d332981c9639fe569f49173d9949bf0c075ea592e038958b91a3817c557ae35e5b2fffe68741bf24a8875d7f86243126f6cf3c4aa5669b753b56b698cd7462a39feb62eeaf71284c062c45b78403614e6da10cd378ca700976a898613", 0x9b, 0x8}]) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100000008) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) mremap(&(0x7f000081a000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) ptrace(0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) getpgrp(r1) wait4(r1, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$IPC_RMID(r2, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) 06:06:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000000), 0x0) 06:06:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@updpolicy={0x108, 0x19, 0x121, 0x0, 0x0, {{@in=@broadcast, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@remote}]}, @policy_type={0xa}]}, 0x108}}, 0x0) 06:06:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@link_local}) 06:06:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x2) 06:06:06 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000200)=0x1) write$binfmt_aout(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f'], 0x120) read(r1, &(0x7f0000000000)=""/103, 0x67) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="f00c4f", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) 06:06:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@link_local}) 06:06:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x8002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 06:06:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x2) [ 93.438738][ T25] audit: type=1400 audit(1618553166.259:98): avc: denied { sys_admin } for pid=9209 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 93.518207][ T25] audit: type=1400 audit(1618553166.309:99): avc: denied { net_raw } for pid=9222 comm="syz-executor.5" capability=13 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 06:06:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000000), 0x0) 06:06:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x8002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 06:06:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@link_local}) 06:06:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x2) 06:06:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x8002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 06:06:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x2) 06:06:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'lo\x00', @ifru_hwaddr=@link_local}) 06:06:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x8002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 06:06:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000200)=0x1) write$binfmt_aout(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f'], 0x120) read(r1, &(0x7f0000000000)=""/103, 0x67) ioctl$SG_IO(r1, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x3, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000240)="f00c4f", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_SCSI_RESET(r0, 0x2286, 0x816d000) 06:06:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x8002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 06:06:07 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x8) 06:06:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x8002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 06:06:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000000), 0x0) 06:06:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x8002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 06:06:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x8002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 06:06:07 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x8002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 06:06:07 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x8) 06:06:07 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x8) 06:06:08 executing program 3: unshare(0x400) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 06:06:08 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 06:06:08 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f00000000c0)={[{@mode={'mode', 0x3d, 0x8cffffff00000000}, 0xa}]}) 06:06:08 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0xaab, 0x9, 0x9, 0x9, 0xffffffff, 0x5, 0x3}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x8002, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x2, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xc, &(0x7f0000000140)) prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x10001, 0x1}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000400), 0x0) write(r1, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5edde6337108da7557df1699bd3d0f77910450a16f3", 0x3f) r2 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f00000002c0)=""/15) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x3, 0x0) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x400401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e27, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) 06:06:08 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000180), 0x8) 06:06:08 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f00000000c0)={[{@mode={'mode', 0x3d, 0x8cffffff00000000}, 0xa}]}) [ 95.230091][ T9368] tmpfs: Bad value for 'mode' [ 95.243368][ T9374] tmpfs: Bad value for 'mode' [ 95.296769][ T9383] tmpfs: Bad value for 'mode' 06:06:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x10000000016, &(0x7f0000000280)) ptrace(0x10, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) ptrace$poke(0x4, r2, &(0x7f0000000000), 0x0) 06:06:08 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 06:06:08 executing program 3: unshare(0x400) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 06:06:08 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 06:06:08 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f0000776000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) remap_file_pages(&(0x7f00007ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 06:06:08 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f00000000c0)={[{@mode={'mode', 0x3d, 0x8cffffff00000000}, 0xa}]}) 06:06:08 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 06:06:08 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 06:06:08 executing program 3: unshare(0x400) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 06:06:08 executing program 5: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x2f802900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f00000000c0)={[{@mode={'mode', 0x3d, 0x8cffffff00000000}, 0xa}]}) [ 95.978876][ T9410] tmpfs: Bad value for 'mode' 06:06:08 executing program 3: unshare(0x400) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000000)) 06:06:08 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) [ 96.071774][ T9427] tmpfs: Bad value for 'mode' 06:06:09 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f0000776000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) remap_file_pages(&(0x7f00007ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 06:06:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) 06:06:09 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) 06:06:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x21, 0x0, &(0x7f0000000040)) 06:06:09 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 06:06:09 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f0000776000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) remap_file_pages(&(0x7f00007ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 06:06:09 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f0000776000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) remap_file_pages(&(0x7f00007ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 06:06:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x21, 0x0, &(0x7f0000000040)) [ 96.834034][ T9450] __nla_validate_parse: 2 callbacks suppressed [ 96.834051][ T9450] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.5'. 06:06:09 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) 06:06:09 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 06:06:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x21, 0x0, &(0x7f0000000040)) 06:06:09 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) [ 97.002748][ T9475] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.5'. 06:06:10 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f0000776000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) remap_file_pages(&(0x7f00007ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 06:06:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_mreq(r0, 0x29, 0x21, 0x0, &(0x7f0000000040)) 06:06:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) 06:06:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 06:06:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f0000776000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) remap_file_pages(&(0x7f00007ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 06:06:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f0000776000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) remap_file_pages(&(0x7f00007ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 06:06:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 06:06:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) [ 97.388767][ T9502] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.5'. 06:06:10 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) 06:06:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 06:06:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 06:06:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) [ 97.516426][ T9522] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.5'. 06:06:10 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f0000776000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) remap_file_pages(&(0x7f00007ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 06:06:10 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 06:06:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 06:06:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 06:06:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f0000776000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) remap_file_pages(&(0x7f00007ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 06:06:10 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) pkey_mprotect(&(0x7f0000776000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) remap_file_pages(&(0x7f00007ae000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 06:06:10 executing program 0: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000003, 0x4012031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000080)=0xbe, 0x3, 0x2) 06:06:10 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5422) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000002a00)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 06:06:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCXONC(r0, 0x5608, 0x0) 06:06:10 executing program 0: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000003, 0x4012031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000080)=0xbe, 0x3, 0x2) 06:06:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 06:06:10 executing program 3: mremap(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf777000, 0x1000, 0x3, &(0x7f0000888000/0x1000)=nil) 06:06:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300090468fe0700000000000000ff3f02000000480100010000000019002b00050003000400000000007200248f0a0f2473a0ac8e", 0x39}], 0x1) 06:06:11 executing program 0: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000003, 0x4012031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000080)=0xbe, 0x3, 0x2) 06:06:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 06:06:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 06:06:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 06:06:11 executing program 3: mremap(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf777000, 0x1000, 0x3, &(0x7f0000888000/0x1000)=nil) 06:06:11 executing program 0: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000003, 0x4012031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000080)=0xbe, 0x3, 0x2) 06:06:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300090468fe0700000000000000ff3f02000000480100010000000019002b00050003000400000000007200248f0a0f2473a0ac8e", 0x39}], 0x1) 06:06:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 06:06:11 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = fork() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000000c0)=[0x1b9, 0x9], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x0) mmap(&(0x7f0000d40000/0x3000)=nil, 0x3000, 0x1000002, 0x11, 0xffffffffffffffff, 0xb9d02000) mremap(&(0x7f0000f23000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000cde000/0x4000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0x3) [ 98.424156][ T9615] device sit0 entered promiscuous mode [ 98.439535][ T9615] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 06:06:11 executing program 3: mremap(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf777000, 0x1000, 0x3, &(0x7f0000888000/0x1000)=nil) 06:06:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a5"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x40) 06:06:11 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = fork() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000000c0)=[0x1b9, 0x9], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x0) mmap(&(0x7f0000d40000/0x3000)=nil, 0x3000, 0x1000002, 0x11, 0xffffffffffffffff, 0xb9d02000) mremap(&(0x7f0000f23000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000cde000/0x4000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0x3) 06:06:11 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = fork() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000000c0)=[0x1b9, 0x9], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x0) mmap(&(0x7f0000d40000/0x3000)=nil, 0x3000, 0x1000002, 0x11, 0xffffffffffffffff, 0xb9d02000) mremap(&(0x7f0000f23000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000cde000/0x4000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0x3) 06:06:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0xd0, 0x0, 0x0) [ 98.539569][ T9634] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 06:06:11 executing program 3: mremap(&(0x7f0000fff000/0x1000)=nil, 0x7fffdf777000, 0x1000, 0x3, &(0x7f0000888000/0x1000)=nil) 06:06:11 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = fork() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000000c0)=[0x1b9, 0x9], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x0) mmap(&(0x7f0000d40000/0x3000)=nil, 0x3000, 0x1000002, 0x11, 0xffffffffffffffff, 0xb9d02000) mremap(&(0x7f0000f23000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000cde000/0x4000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0x3) 06:06:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300090468fe0700000000000000ff3f02000000480100010000000019002b00050003000400000000007200248f0a0f2473a0ac8e", 0x39}], 0x1) 06:06:11 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = fork() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000000c0)=[0x1b9, 0x9], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x0) mmap(&(0x7f0000d40000/0x3000)=nil, 0x3000, 0x1000002, 0x11, 0xffffffffffffffff, 0xb9d02000) mremap(&(0x7f0000f23000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000cde000/0x4000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0x3) 06:06:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 06:06:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x8000000000000}) 06:06:11 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = fork() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000000c0)=[0x1b9, 0x9], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x0) mmap(&(0x7f0000d40000/0x3000)=nil, 0x3000, 0x1000002, 0x11, 0xffffffffffffffff, 0xb9d02000) mremap(&(0x7f0000f23000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000cde000/0x4000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0x3) 06:06:11 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = fork() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000000c0)=[0x1b9, 0x9], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x0) mmap(&(0x7f0000d40000/0x3000)=nil, 0x3000, 0x1000002, 0x11, 0xffffffffffffffff, 0xb9d02000) mremap(&(0x7f0000f23000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000cde000/0x4000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0x3) 06:06:11 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) [ 98.714236][ T9666] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 06:06:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="390000001300090468fe0700000000000000ff3f02000000480100010000000019002b00050003000400000000007200248f0a0f2473a0ac8e", 0x39}], 0x1) 06:06:11 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = fork() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000000c0)=[0x1b9, 0x9], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x0) mmap(&(0x7f0000d40000/0x3000)=nil, 0x3000, 0x1000002, 0x11, 0xffffffffffffffff, 0xb9d02000) mremap(&(0x7f0000f23000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000cde000/0x4000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0x3) 06:06:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x8000000000000}) 06:06:11 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = fork() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000000c0)=[0x1b9, 0x9], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x0) mmap(&(0x7f0000d40000/0x3000)=nil, 0x3000, 0x1000002, 0x11, 0xffffffffffffffff, 0xb9d02000) mremap(&(0x7f0000f23000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000cde000/0x4000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0x3) 06:06:11 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) 06:06:11 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap$perf(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x3000002, 0x40032, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) r0 = fork() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) move_pages(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x1000)=nil], &(0x7f00000000c0)=[0x1b9, 0x9], &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], 0x0) mmap(&(0x7f0000d40000/0x3000)=nil, 0x3000, 0x1000002, 0x11, 0xffffffffffffffff, 0xb9d02000) mremap(&(0x7f0000f23000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000cde000/0x4000)=nil) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mbind(&(0x7f0000f5b000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0x3) 06:06:11 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) 06:06:11 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee00]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) [ 98.869711][ T9692] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 06:06:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0x5}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x22) 06:06:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x8000000000000}) 06:06:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) 06:06:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 06:06:11 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) 06:06:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0x5}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x22) [ 98.973558][ T9717] autofs4:pid:9717:autofs_fill_super: called with bogus options 06:06:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x8000000000000}) 06:06:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) 06:06:11 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x200000) fcntl$setstatus(r0, 0x4, 0xc00) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 06:06:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) [ 99.065003][ T9731] autofs4:pid:9731:autofs_fill_super: called with bogus options 06:06:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0x5}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x22) 06:06:11 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee00]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 06:06:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) 06:06:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x104, 0x7e3cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 06:06:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback={0x5}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x400000000}, 0x22) 06:06:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) 06:06:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) 06:06:12 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee00]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 06:06:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001c80)={0x2, &(0x7f0000001c40)=[{0x2d}, {0x16}]}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) [ 99.233394][ T9759] autofs4:pid:9759:autofs_fill_super: called with bogus options [ 99.327031][ T25] audit: type=1326 audit(1618553172.149:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9778 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 99.364408][ T9780] autofs4:pid:9780:autofs_fill_super: called with bogus options 06:06:12 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x200000) fcntl$setstatus(r0, 0x4, 0xc00) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 06:06:12 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x310) 06:06:12 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:06:12 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee00]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 06:06:12 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x310) [ 99.718263][ T9795] autofs4:pid:9795:autofs_fill_super: called with bogus options [ 100.159235][ T25] audit: type=1326 audit(1618553172.979:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9778 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:06:15 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x104, 0x7e3cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:15 executing program 0: keyctl$get_security(0x5, 0x0, &(0x7f00000013c0)=""/173, 0xad) 06:06:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x310) 06:06:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001c80)={0x2, &(0x7f0000001c40)=[{0x2d}, {0x16}]}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 06:06:15 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x200000) fcntl$setstatus(r0, 0x4, 0xc00) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 06:06:15 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:06:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000dc0)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001"], 0x310) 06:06:15 executing program 0: keyctl$get_security(0x5, 0x0, &(0x7f00000013c0)=""/173, 0xad) [ 102.249144][ T25] audit: type=1326 audit(1618553175.069:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9823 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 102.305065][ T9835] ================================================================== [ 102.313469][ T9835] BUG: KCSAN: data-race in futex_wait_queue_me / mm_update_next_owner [ 102.321645][ T9835] [ 102.324084][ T9835] write to 0xffff888103fed0ac of 4 bytes by task 1737 on cpu 0: [ 102.331961][ T9835] futex_wait_queue_me+0x1ba/0x260 [ 102.337155][ T9835] futex_wait+0x143/0x430 [ 102.341507][ T9835] do_futex+0x9e8/0x1e10 [ 102.345768][ T9835] __se_sys_futex+0x2a8/0x390 [ 102.350521][ T9835] __x64_sys_futex+0x74/0x80 [ 102.355129][ T9835] do_syscall_64+0x34/0x50 [ 102.359722][ T9835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 102.365636][ T9835] [ 102.367965][ T9835] read to 0xffff888103fed0ac of 4 bytes by task 9835 on cpu 1: [ 102.375649][ T9835] mm_update_next_owner+0x1d9/0x520 [ 102.380871][ T9835] exit_mm+0x358/0x450 [ 102.384961][ T9835] do_exit+0x3ff/0x1560 [ 102.389211][ T9835] do_group_exit+0x19b/0x1a0 [ 102.393837][ T9835] __do_sys_exit_group+0xb/0x10 [ 102.398694][ T9835] __se_sys_exit_group+0x5/0x10 [ 102.403556][ T9835] __x64_sys_exit_group+0x16/0x20 [ 102.408591][ T9835] do_syscall_64+0x34/0x50 [ 102.413024][ T9835] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 102.418960][ T9835] [ 102.421314][ T9835] Reported by Kernel Concurrency Sanitizer on: [ 102.427462][ T9835] CPU: 1 PID: 9835 Comm: syz-executor.5 Not tainted 5.12.0-rc7-syzkaller #0 [ 102.436143][ T9835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 06:06:15 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:06:15 executing program 0: keyctl$get_security(0x5, 0x0, &(0x7f00000013c0)=""/173, 0xad) [ 102.447979][ T9835] ================================================================== 06:06:15 executing program 0: keyctl$get_security(0x5, 0x0, &(0x7f00000013c0)=""/173, 0xad) 06:06:15 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:06:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x104, 0x7e3cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:06:18 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:06:18 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:06:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:06:18 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x200000) fcntl$setstatus(r0, 0x4, 0xc00) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0x0, "8bebeb894f74c3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) poll(0x0, 0x0, 0x204) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 06:06:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001c80)={0x2, &(0x7f0000001c40)=[{0x2d}, {0x16}]}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 06:06:18 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x104, 0x7e3cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 105.255167][ T25] audit: type=1326 audit(1618553178.069:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9881 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:06:18 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:06:18 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:06:18 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r1, 0x0, r1) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) write$binfmt_aout(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) 06:06:18 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800005, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r1, &(0x7f0000000600)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x80) 06:06:18 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800005, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r1, &(0x7f0000000600)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x80) 06:06:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x132}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 06:06:18 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b20778cb2e5bcf97c4c73ac4edcce412", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 06:06:18 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800005, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r1, &(0x7f0000000600)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x80) 06:06:18 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800005, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r1, &(0x7f0000000600)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x80) 06:06:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000001c80)={0x2, &(0x7f0000001c40)=[{0x2d}, {0x16}]}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) 06:06:19 executing program 2: r0 = syz_io_uring_setup(0x86, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff], 0x1}, 0x58) clock_gettime(0x0, &(0x7f0000000600)) ppoll(&(0x7f0000000580)=[{r3}, {r0, 0x1304}], 0x2, 0x0, 0x0, 0x0) [ 106.285890][ T25] audit: type=1326 audit(1618553179.109:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9960 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 06:06:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) 06:06:21 executing program 0: setgroups(0x40000000000001f9, &(0x7f0000000180)=[0xffffffffffffffff]) r0 = getegid() setgid(r0) r1 = getegid() setregid(r1, 0x0) setresgid(r0, 0x0, r0) 06:06:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private0, @in6=@dev, 0x4e22, 0x0, 0x0, 0x0, 0xa, 0x0, 0x50, 0x2b, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 06:06:21 executing program 2: r0 = syz_io_uring_setup(0x86, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff], 0x1}, 0x58) clock_gettime(0x0, &(0x7f0000000600)) ppoll(&(0x7f0000000580)=[{r3}, {r0, 0x1304}], 0x2, 0x0, 0x0, 0x0) 06:06:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$restrict_keyring(0x5, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) 06:06:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private0, @in6=@dev, 0x4e22, 0x0, 0x0, 0x0, 0xa, 0x0, 0x50, 0x2b, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 06:06:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) 06:06:21 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b20778cb2e5bcf97c4c73ac4edcce412", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 06:06:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$restrict_keyring(0x5, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) 06:06:21 executing program 0: setgroups(0x40000000000001f9, &(0x7f0000000180)=[0xffffffffffffffff]) r0 = getegid() setgid(r0) r1 = getegid() setregid(r1, 0x0) setresgid(r0, 0x0, r0) 06:06:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private0, @in6=@dev, 0x4e22, 0x0, 0x0, 0x0, 0xa, 0x0, 0x50, 0x2b, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 06:06:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) 06:06:21 executing program 2: r0 = syz_io_uring_setup(0x86, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff], 0x1}, 0x58) clock_gettime(0x0, &(0x7f0000000600)) ppoll(&(0x7f0000000580)=[{r3}, {r0, 0x1304}], 0x2, 0x0, 0x0, 0x0) 06:06:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@private0, @in6=@dev, 0x4e22, 0x0, 0x0, 0x0, 0xa, 0x0, 0x50, 0x2b, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x33}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 06:06:21 executing program 0: setgroups(0x40000000000001f9, &(0x7f0000000180)=[0xffffffffffffffff]) r0 = getegid() setgid(r0) r1 = getegid() setregid(r1, 0x0) setresgid(r0, 0x0, r0) 06:06:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000040), 0x4) 06:06:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$restrict_keyring(0x5, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) 06:06:21 executing program 2: r0 = syz_io_uring_setup(0x86, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000300)=[0xffffffffffffffff], 0x1}, 0x58) clock_gettime(0x0, &(0x7f0000000600)) ppoll(&(0x7f0000000580)=[{r3}, {r0, 0x1304}], 0x2, 0x0, 0x0, 0x0) 06:06:21 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) sendfile(r2, r0, 0x0, 0x800000000004) 06:06:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b20778cb2e5bcf97c4c73ac4edcce412", 0xab}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r1, 0x0, 0x0) 06:06:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) keyctl$restrict_keyring(0x5, 0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r1) 06:06:24 executing program 0: setgroups(0x40000000000001f9, &(0x7f0000000180)=[0xffffffffffffffff]) r0 = getegid() setgid(r0) r1 = getegid() setregid(r1, 0x0) setresgid(r0, 0x0, r0) 06:06:24 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) sendfile(r2, r0, 0x0, 0x800000000004) 06:06:24 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8943, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 06:06:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f00000002c0)="d2", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) 06:06:24 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a0, 0x0) 06:06:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x20}, {0x5}, {0x6}]}) 06:06:24 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a0, 0x0) 06:06:24 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1145042, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) sendfile(r2, r0, 0x0, 0x800000000004) 06:06:24 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103382) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x10001}, 0x0, 0x7f, 0x0, 0x9, 0x2, 0xfffffffb, 0x7}, 0xffffffffffffffff, 0x0, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614a21d3dcf2b3e871587f53cd809f98e00", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000840)={0x0, {}, 0x0, {}, 0x9, 0x6, 0x14, 0x1, "bb3f636d18c3e78111326f9a6dbfc499515bc37eb881cf6ebd148765fe901d41e526cb8b1846f8a12e06d4b95f05fe0eb06b3847c6f50bddef81a7c5055dadaf", "08e3f3f325a64d1c10594d60fd15826897f9ba46c2f9d4f9e601a51257df03b2", [0x0, 0x9]}) 06:06:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x9, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f00000002c0)="d2", 0x1}], 0x1, 0x0) close(0xffffffffffffffff) [ 111.847591][ T25] audit: type=1326 audit(1618553184.669:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10080 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 111.888040][T10088] loop0: detected capacity change from 0 to 1036