Warning: Permanently added '10.128.0.81' (ECDSA) to the list of known hosts. 2021/04/29 11:25:02 fuzzer started 2021/04/29 11:25:02 dialing manager at 10.128.0.163:35501 2021/04/29 11:25:02 syscalls: 1982 2021/04/29 11:25:02 code coverage: enabled 2021/04/29 11:25:02 comparison tracing: enabled 2021/04/29 11:25:02 extra coverage: enabled 2021/04/29 11:25:02 setuid sandbox: enabled 2021/04/29 11:25:02 namespace sandbox: enabled 2021/04/29 11:25:02 Android sandbox: enabled 2021/04/29 11:25:02 fault injection: enabled 2021/04/29 11:25:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/29 11:25:02 net packet injection: /dev/net/tun does not exist 2021/04/29 11:25:02 net device setup: enabled 2021/04/29 11:25:02 concurrency sanitizer: enabled 2021/04/29 11:25:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/29 11:25:02 USB emulation: /dev/raw-gadget does not exist 2021/04/29 11:25:02 hci packet injection: /dev/vhci does not exist 2021/04/29 11:25:02 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/04/29 11:25:02 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/29 11:25:04 suppressing KCSAN reports in functions: 'step_into' 'get_signal' 'ext4_mark_iloc_dirty' 'dd_has_work' '__ext4_new_inode' '__xa_clear_mark' 'vfs_fsync_range' 'n_tty_receive_buf_common' 'expire_timers' 'blk_mq_rq_ctx_init' 'do_sys_poll' 'tick_nohz_next_event' 'fast_dput' 'blk_mq_sched_dispatch_requests' 'ext4_free_inode' 'xas_clear_mark' 'filemap_write_and_wait_range' 'do_nanosleep' 'kauditd_thread' 'futex_wait_queue_me' '__add_to_page_cache_locked' 'alloc_pid' 'blk_mq_dispatch_rq_list' '__xa_set_mark' 'tick_sched_timer' 'ext4_writepages' 'generic_write_end' 'ext4_free_inodes_count' 'shmem_mknod' 2021/04/29 11:25:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/29 11:25:04 fetching corpus: 49, signal 13048/16837 (executing program) 2021/04/29 11:25:04 fetching corpus: 99, signal 19865/25375 (executing program) 2021/04/29 11:25:04 fetching corpus: 149, signal 24805/32000 (executing program) 2021/04/29 11:25:04 fetching corpus: 199, signal 31252/39990 (executing program) 2021/04/29 11:25:04 fetching corpus: 249, signal 34930/45248 (executing program) 2021/04/29 11:25:04 fetching corpus: 299, signal 38675/50476 (executing program) 2021/04/29 11:25:04 fetching corpus: 349, signal 43470/56642 (executing program) 2021/04/29 11:25:04 fetching corpus: 399, signal 46526/61141 (executing program) 2021/04/29 11:25:04 fetching corpus: 449, signal 50106/66078 (executing program) 2021/04/29 11:25:04 fetching corpus: 499, signal 53328/70626 (executing program) 2021/04/29 11:25:04 fetching corpus: 549, signal 55378/74115 (executing program) 2021/04/29 11:25:04 fetching corpus: 599, signal 57243/77315 (executing program) 2021/04/29 11:25:04 fetching corpus: 649, signal 60748/81964 (executing program) 2021/04/29 11:25:04 fetching corpus: 699, signal 63920/86261 (executing program) 2021/04/29 11:25:04 fetching corpus: 749, signal 66920/90340 (executing program) 2021/04/29 11:25:04 fetching corpus: 799, signal 68663/93314 (executing program) 2021/04/29 11:25:04 fetching corpus: 849, signal 70321/96197 (executing program) 2021/04/29 11:25:04 fetching corpus: 899, signal 72151/99183 (executing program) 2021/04/29 11:25:04 fetching corpus: 949, signal 73078/101431 (executing program) 2021/04/29 11:25:04 fetching corpus: 999, signal 74354/103877 (executing program) 2021/04/29 11:25:04 fetching corpus: 1049, signal 77467/107898 (executing program) 2021/04/29 11:25:04 fetching corpus: 1099, signal 78801/110350 (executing program) 2021/04/29 11:25:04 fetching corpus: 1149, signal 80336/112917 (executing program) 2021/04/29 11:25:04 fetching corpus: 1199, signal 81587/115340 (executing program) 2021/04/29 11:25:05 fetching corpus: 1249, signal 83819/118468 (executing program) 2021/04/29 11:25:05 fetching corpus: 1299, signal 85039/120794 (executing program) 2021/04/29 11:25:05 fetching corpus: 1349, signal 86440/123230 (executing program) 2021/04/29 11:25:05 fetching corpus: 1399, signal 87270/125191 (executing program) 2021/04/29 11:25:05 fetching corpus: 1449, signal 89608/128288 (executing program) 2021/04/29 11:25:05 fetching corpus: 1499, signal 90591/130313 (executing program) 2021/04/29 11:25:05 fetching corpus: 1549, signal 91720/132401 (executing program) 2021/04/29 11:25:05 fetching corpus: 1599, signal 92371/134114 (executing program) 2021/04/29 11:25:05 fetching corpus: 1649, signal 93638/136308 (executing program) 2021/04/29 11:25:05 fetching corpus: 1699, signal 95449/138918 (executing program) 2021/04/29 11:25:05 fetching corpus: 1749, signal 96470/140904 (executing program) 2021/04/29 11:25:05 fetching corpus: 1799, signal 97188/142630 (executing program) 2021/04/29 11:25:05 fetching corpus: 1849, signal 97864/144366 (executing program) 2021/04/29 11:25:05 fetching corpus: 1899, signal 98482/146014 (executing program) 2021/04/29 11:25:05 fetching corpus: 1949, signal 99950/148238 (executing program) 2021/04/29 11:25:05 fetching corpus: 1999, signal 101326/150360 (executing program) 2021/04/29 11:25:05 fetching corpus: 2049, signal 102354/152200 (executing program) 2021/04/29 11:25:05 fetching corpus: 2099, signal 103345/154024 (executing program) 2021/04/29 11:25:05 fetching corpus: 2149, signal 104652/156094 (executing program) 2021/04/29 11:25:05 fetching corpus: 2199, signal 105943/158084 (executing program) 2021/04/29 11:25:05 fetching corpus: 2249, signal 106792/159744 (executing program) 2021/04/29 11:25:05 fetching corpus: 2299, signal 107804/161535 (executing program) 2021/04/29 11:25:05 fetching corpus: 2349, signal 108401/163027 (executing program) 2021/04/29 11:25:05 fetching corpus: 2399, signal 109545/164862 (executing program) 2021/04/29 11:25:05 fetching corpus: 2449, signal 110463/166545 (executing program) 2021/04/29 11:25:05 fetching corpus: 2499, signal 111252/168138 (executing program) 2021/04/29 11:25:05 fetching corpus: 2549, signal 111831/169627 (executing program) 2021/04/29 11:25:06 fetching corpus: 2599, signal 112711/171219 (executing program) 2021/04/29 11:25:06 fetching corpus: 2649, signal 113400/172705 (executing program) 2021/04/29 11:25:06 fetching corpus: 2699, signal 114329/174368 (executing program) 2021/04/29 11:25:06 fetching corpus: 2749, signal 115117/175878 (executing program) 2021/04/29 11:25:06 fetching corpus: 2799, signal 115784/177324 (executing program) 2021/04/29 11:25:06 fetching corpus: 2849, signal 116930/179016 (executing program) 2021/04/29 11:25:06 fetching corpus: 2899, signal 117703/180506 (executing program) 2021/04/29 11:25:06 fetching corpus: 2949, signal 118715/182100 (executing program) 2021/04/29 11:25:06 fetching corpus: 2999, signal 119721/183676 (executing program) 2021/04/29 11:25:06 fetching corpus: 3049, signal 120519/185147 (executing program) 2021/04/29 11:25:06 fetching corpus: 3099, signal 121567/186701 (executing program) 2021/04/29 11:25:06 fetching corpus: 3149, signal 122008/187977 (executing program) 2021/04/29 11:25:06 fetching corpus: 3199, signal 122583/189247 (executing program) 2021/04/29 11:25:06 fetching corpus: 3249, signal 123343/190682 (executing program) 2021/04/29 11:25:06 fetching corpus: 3299, signal 124017/191998 (executing program) 2021/04/29 11:25:06 fetching corpus: 3349, signal 124747/193385 (executing program) 2021/04/29 11:25:06 fetching corpus: 3399, signal 125353/194694 (executing program) 2021/04/29 11:25:06 fetching corpus: 3449, signal 126160/196070 (executing program) 2021/04/29 11:25:06 fetching corpus: 3499, signal 126677/197288 (executing program) 2021/04/29 11:25:06 fetching corpus: 3549, signal 127423/198595 (executing program) 2021/04/29 11:25:06 fetching corpus: 3599, signal 127866/199754 (executing program) 2021/04/29 11:25:06 fetching corpus: 3649, signal 128340/200980 (executing program) 2021/04/29 11:25:06 fetching corpus: 3699, signal 129309/202363 (executing program) 2021/04/29 11:25:06 fetching corpus: 3749, signal 129669/203465 (executing program) 2021/04/29 11:25:06 fetching corpus: 3799, signal 130269/204669 (executing program) 2021/04/29 11:25:06 fetching corpus: 3849, signal 130749/205861 (executing program) 2021/04/29 11:25:06 fetching corpus: 3899, signal 131343/207056 (executing program) 2021/04/29 11:25:06 fetching corpus: 3949, signal 132007/208251 (executing program) 2021/04/29 11:25:07 fetching corpus: 3999, signal 133187/209593 (executing program) 2021/04/29 11:25:07 fetching corpus: 4049, signal 133940/210828 (executing program) 2021/04/29 11:25:07 fetching corpus: 4099, signal 134656/212022 (executing program) 2021/04/29 11:25:07 fetching corpus: 4149, signal 135279/213113 (executing program) 2021/04/29 11:25:07 fetching corpus: 4199, signal 135901/214213 (executing program) 2021/04/29 11:25:07 fetching corpus: 4249, signal 136397/215272 (executing program) 2021/04/29 11:25:07 fetching corpus: 4299, signal 136932/216333 (executing program) 2021/04/29 11:25:07 fetching corpus: 4349, signal 137592/217446 (executing program) 2021/04/29 11:25:07 fetching corpus: 4399, signal 138307/218618 (executing program) 2021/04/29 11:25:07 fetching corpus: 4449, signal 138762/219625 (executing program) 2021/04/29 11:25:07 fetching corpus: 4499, signal 139195/220624 (executing program) 2021/04/29 11:25:07 fetching corpus: 4549, signal 139649/221658 (executing program) 2021/04/29 11:25:07 fetching corpus: 4599, signal 140603/222820 (executing program) 2021/04/29 11:25:07 fetching corpus: 4649, signal 140962/223796 (executing program) 2021/04/29 11:25:07 fetching corpus: 4699, signal 141357/224769 (executing program) 2021/04/29 11:25:07 fetching corpus: 4749, signal 141845/225775 (executing program) 2021/04/29 11:25:07 fetching corpus: 4799, signal 142506/226792 (executing program) 2021/04/29 11:25:07 fetching corpus: 4849, signal 143030/227764 (executing program) 2021/04/29 11:25:07 fetching corpus: 4899, signal 143408/228711 (executing program) 2021/04/29 11:25:07 fetching corpus: 4949, signal 144318/229743 (executing program) 2021/04/29 11:25:07 fetching corpus: 4999, signal 144685/230658 (executing program) 2021/04/29 11:25:07 fetching corpus: 5049, signal 145219/231588 (executing program) 2021/04/29 11:25:07 fetching corpus: 5099, signal 145974/232560 (executing program) 2021/04/29 11:25:08 fetching corpus: 5149, signal 146439/233460 (executing program) 2021/04/29 11:25:08 fetching corpus: 5199, signal 146958/234382 (executing program) 2021/04/29 11:25:08 fetching corpus: 5249, signal 147365/235283 (executing program) 2021/04/29 11:25:08 fetching corpus: 5299, signal 147760/236173 (executing program) 2021/04/29 11:25:08 fetching corpus: 5349, signal 148238/237028 (executing program) 2021/04/29 11:25:08 fetching corpus: 5399, signal 148709/237905 (executing program) 2021/04/29 11:25:08 fetching corpus: 5449, signal 149258/238794 (executing program) 2021/04/29 11:25:08 fetching corpus: 5499, signal 149697/239650 (executing program) 2021/04/29 11:25:08 fetching corpus: 5549, signal 149965/240491 (executing program) 2021/04/29 11:25:08 fetching corpus: 5599, signal 150396/241309 (executing program) 2021/04/29 11:25:08 fetching corpus: 5649, signal 150808/242168 (executing program) 2021/04/29 11:25:08 fetching corpus: 5699, signal 151292/242963 (executing program) 2021/04/29 11:25:08 fetching corpus: 5749, signal 151647/243820 (executing program) 2021/04/29 11:25:08 fetching corpus: 5799, signal 152134/244659 (executing program) 2021/04/29 11:25:08 fetching corpus: 5849, signal 152471/245463 (executing program) 2021/04/29 11:25:08 fetching corpus: 5899, signal 152733/246265 (executing program) 2021/04/29 11:25:08 fetching corpus: 5949, signal 153153/247045 (executing program) 2021/04/29 11:25:08 fetching corpus: 5999, signal 153616/247859 (executing program) 2021/04/29 11:25:08 fetching corpus: 6049, signal 154033/248684 (executing program) 2021/04/29 11:25:08 fetching corpus: 6099, signal 154435/249458 (executing program) 2021/04/29 11:25:08 fetching corpus: 6149, signal 154917/250267 (executing program) 2021/04/29 11:25:08 fetching corpus: 6199, signal 155369/251038 (executing program) 2021/04/29 11:25:08 fetching corpus: 6249, signal 155872/251599 (executing program) 2021/04/29 11:25:08 fetching corpus: 6299, signal 156317/251599 (executing program) 2021/04/29 11:25:08 fetching corpus: 6349, signal 156727/251599 (executing program) 2021/04/29 11:25:08 fetching corpus: 6399, signal 156999/251599 (executing program) 2021/04/29 11:25:08 fetching corpus: 6449, signal 157319/251599 (executing program) 2021/04/29 11:25:09 fetching corpus: 6499, signal 157804/251599 (executing program) 2021/04/29 11:25:09 fetching corpus: 6549, signal 158358/251599 (executing program) 2021/04/29 11:25:09 fetching corpus: 6599, signal 158707/251599 (executing program) 2021/04/29 11:25:09 fetching corpus: 6649, signal 159107/251599 (executing program) 2021/04/29 11:25:09 fetching corpus: 6699, signal 159599/251599 (executing program) 2021/04/29 11:25:09 fetching corpus: 6749, signal 159876/251599 (executing program) 2021/04/29 11:25:09 fetching corpus: 6799, signal 160232/251599 (executing program) 2021/04/29 11:25:09 fetching corpus: 6849, signal 160603/251599 (executing program) 2021/04/29 11:25:09 fetching corpus: 6899, signal 160991/251599 (executing program) 2021/04/29 11:25:09 fetching corpus: 6949, signal 161550/251599 (executing program) 2021/04/29 11:25:09 fetching corpus: 6999, signal 161970/251616 (executing program) 2021/04/29 11:25:09 fetching corpus: 7049, signal 162255/251616 (executing program) 2021/04/29 11:25:09 fetching corpus: 7099, signal 162523/251616 (executing program) 2021/04/29 11:25:09 fetching corpus: 7149, signal 163097/251616 (executing program) 2021/04/29 11:25:09 fetching corpus: 7199, signal 163482/251616 (executing program) 2021/04/29 11:25:09 fetching corpus: 7249, signal 163782/251616 (executing program) 2021/04/29 11:25:09 fetching corpus: 7299, signal 164243/251616 (executing program) 2021/04/29 11:25:09 fetching corpus: 7349, signal 164708/251616 (executing program) 2021/04/29 11:25:09 fetching corpus: 7399, signal 165193/251623 (executing program) 2021/04/29 11:25:09 fetching corpus: 7449, signal 165535/251623 (executing program) 2021/04/29 11:25:09 fetching corpus: 7499, signal 166006/251623 (executing program) 2021/04/29 11:25:09 fetching corpus: 7549, signal 166707/251623 (executing program) 2021/04/29 11:25:09 fetching corpus: 7599, signal 167133/251623 (executing program) 2021/04/29 11:25:09 fetching corpus: 7649, signal 167539/251623 (executing program) 2021/04/29 11:25:09 fetching corpus: 7699, signal 167874/251623 (executing program) 2021/04/29 11:25:09 fetching corpus: 7748, signal 168303/251623 (executing program) 2021/04/29 11:25:10 fetching corpus: 7798, signal 168594/251623 (executing program) 2021/04/29 11:25:10 fetching corpus: 7848, signal 169045/251623 (executing program) 2021/04/29 11:25:10 fetching corpus: 7898, signal 169604/251623 (executing program) 2021/04/29 11:25:10 fetching corpus: 7948, signal 170052/251623 (executing program) 2021/04/29 11:25:10 fetching corpus: 7998, signal 170316/251625 (executing program) 2021/04/29 11:25:10 fetching corpus: 8048, signal 170575/251625 (executing program) 2021/04/29 11:25:10 fetching corpus: 8097, signal 170940/251625 (executing program) 2021/04/29 11:25:10 fetching corpus: 8146, signal 171213/251625 (executing program) 2021/04/29 11:25:10 fetching corpus: 8196, signal 171673/251625 (executing program) 2021/04/29 11:25:10 fetching corpus: 8246, signal 171951/251625 (executing program) 2021/04/29 11:25:10 fetching corpus: 8296, signal 172200/251625 (executing program) 2021/04/29 11:25:10 fetching corpus: 8346, signal 172775/251631 (executing program) 2021/04/29 11:25:10 fetching corpus: 8396, signal 173200/251631 (executing program) 2021/04/29 11:25:10 fetching corpus: 8446, signal 173496/251631 (executing program) 2021/04/29 11:25:10 fetching corpus: 8496, signal 173793/251631 (executing program) 2021/04/29 11:25:10 fetching corpus: 8546, signal 174168/251631 (executing program) 2021/04/29 11:25:10 fetching corpus: 8596, signal 174587/251631 (executing program) 2021/04/29 11:25:10 fetching corpus: 8646, signal 174897/251631 (executing program) 2021/04/29 11:25:10 fetching corpus: 8696, signal 175139/251645 (executing program) 2021/04/29 11:25:10 fetching corpus: 8746, signal 175515/251645 (executing program) 2021/04/29 11:25:10 fetching corpus: 8796, signal 175859/251654 (executing program) 2021/04/29 11:25:10 fetching corpus: 8846, signal 176128/251654 (executing program) 2021/04/29 11:25:10 fetching corpus: 8896, signal 176387/251654 (executing program) 2021/04/29 11:25:10 fetching corpus: 8946, signal 176688/251654 (executing program) 2021/04/29 11:25:10 fetching corpus: 8996, signal 176996/251654 (executing program) 2021/04/29 11:25:10 fetching corpus: 9046, signal 177273/251654 (executing program) 2021/04/29 11:25:10 fetching corpus: 9096, signal 177647/251654 (executing program) 2021/04/29 11:25:10 fetching corpus: 9146, signal 177914/251654 (executing program) 2021/04/29 11:25:10 fetching corpus: 9196, signal 178261/251659 (executing program) 2021/04/29 11:25:10 fetching corpus: 9246, signal 178569/251659 (executing program) 2021/04/29 11:25:10 fetching corpus: 9296, signal 178925/251659 (executing program) 2021/04/29 11:25:10 fetching corpus: 9346, signal 179399/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9396, signal 179725/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9446, signal 179946/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9496, signal 180302/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9546, signal 180626/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9596, signal 180997/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9646, signal 181545/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9696, signal 181853/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9746, signal 182087/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9796, signal 182671/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9846, signal 183267/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9896, signal 183580/251659 (executing program) 2021/04/29 11:25:11 fetching corpus: 9946, signal 183920/251663 (executing program) 2021/04/29 11:25:11 fetching corpus: 9996, signal 184189/251663 (executing program) 2021/04/29 11:25:11 fetching corpus: 10046, signal 184478/251663 (executing program) 2021/04/29 11:25:11 fetching corpus: 10096, signal 184752/251663 (executing program) 2021/04/29 11:25:11 fetching corpus: 10146, signal 185046/251663 (executing program) 2021/04/29 11:25:11 fetching corpus: 10196, signal 185328/251673 (executing program) 2021/04/29 11:25:11 fetching corpus: 10246, signal 185551/251673 (executing program) 2021/04/29 11:25:11 fetching corpus: 10296, signal 185888/251673 (executing program) 2021/04/29 11:25:11 fetching corpus: 10346, signal 186153/251673 (executing program) 2021/04/29 11:25:11 fetching corpus: 10396, signal 186616/251673 (executing program) 2021/04/29 11:25:11 fetching corpus: 10446, signal 186954/251673 (executing program) 2021/04/29 11:25:11 fetching corpus: 10496, signal 187239/251673 (executing program) 2021/04/29 11:25:11 fetching corpus: 10546, signal 187459/251675 (executing program) 2021/04/29 11:25:11 fetching corpus: 10596, signal 187651/251675 (executing program) 2021/04/29 11:25:11 fetching corpus: 10646, signal 187931/251675 (executing program) 2021/04/29 11:25:11 fetching corpus: 10696, signal 188210/251675 (executing program) 2021/04/29 11:25:11 fetching corpus: 10746, signal 188569/251675 (executing program) 2021/04/29 11:25:11 fetching corpus: 10796, signal 188841/251675 (executing program) 2021/04/29 11:25:11 fetching corpus: 10845, signal 189123/251675 (executing program) 2021/04/29 11:25:11 fetching corpus: 10895, signal 189679/251675 (executing program) 2021/04/29 11:25:11 fetching corpus: 10945, signal 190123/251675 (executing program) 2021/04/29 11:25:11 fetching corpus: 10995, signal 190321/251675 (executing program) 2021/04/29 11:25:12 fetching corpus: 11045, signal 190529/251675 (executing program) 2021/04/29 11:25:12 fetching corpus: 11095, signal 190804/251675 (executing program) 2021/04/29 11:25:12 fetching corpus: 11145, signal 191074/251675 (executing program) 2021/04/29 11:25:12 fetching corpus: 11195, signal 191402/251675 (executing program) 2021/04/29 11:25:12 fetching corpus: 11245, signal 191766/251675 (executing program) 2021/04/29 11:25:12 fetching corpus: 11295, signal 191983/251675 (executing program) 2021/04/29 11:25:12 fetching corpus: 11345, signal 192344/251675 (executing program) 2021/04/29 11:25:12 fetching corpus: 11395, signal 192527/251675 (executing program) 2021/04/29 11:25:12 fetching corpus: 11445, signal 192904/251675 (executing program) 2021/04/29 11:25:12 fetching corpus: 11495, signal 193128/251675 (executing program) 2021/04/29 11:25:12 fetching corpus: 11545, signal 193480/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 11595, signal 193850/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 11645, signal 194162/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 11695, signal 194398/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 11745, signal 194620/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 11795, signal 194837/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 11845, signal 195144/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 11895, signal 195378/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 11945, signal 195588/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 11995, signal 195963/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 12045, signal 196339/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 12095, signal 196564/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 12145, signal 196822/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 12195, signal 197096/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 12245, signal 197325/251681 (executing program) 2021/04/29 11:25:12 fetching corpus: 12295, signal 197606/251683 (executing program) 2021/04/29 11:25:12 fetching corpus: 12345, signal 197839/251683 (executing program) 2021/04/29 11:25:12 fetching corpus: 12395, signal 198054/251683 (executing program) 2021/04/29 11:25:12 fetching corpus: 12445, signal 198381/251684 (executing program) 2021/04/29 11:25:12 fetching corpus: 12495, signal 198590/251684 (executing program) 2021/04/29 11:25:12 fetching corpus: 12545, signal 198929/251684 (executing program) 2021/04/29 11:25:12 fetching corpus: 12595, signal 199206/251684 (executing program) 2021/04/29 11:25:12 fetching corpus: 12645, signal 199386/251684 (executing program) 2021/04/29 11:25:12 fetching corpus: 12694, signal 199633/251684 (executing program) 2021/04/29 11:25:13 fetching corpus: 12744, signal 199838/251684 (executing program) 2021/04/29 11:25:13 fetching corpus: 12794, signal 200148/251685 (executing program) 2021/04/29 11:25:13 fetching corpus: 12844, signal 200460/251685 (executing program) 2021/04/29 11:25:13 fetching corpus: 12894, signal 200848/251701 (executing program) 2021/04/29 11:25:13 fetching corpus: 12944, signal 201050/251707 (executing program) 2021/04/29 11:25:13 fetching corpus: 12994, signal 201306/251707 (executing program) 2021/04/29 11:25:13 fetching corpus: 13044, signal 201475/251707 (executing program) 2021/04/29 11:25:13 fetching corpus: 13094, signal 201784/251707 (executing program) 2021/04/29 11:25:13 fetching corpus: 13144, signal 201975/251707 (executing program) 2021/04/29 11:25:13 fetching corpus: 13194, signal 202214/251718 (executing program) 2021/04/29 11:25:13 fetching corpus: 13243, signal 202435/251720 (executing program) 2021/04/29 11:25:13 fetching corpus: 13293, signal 202692/251720 (executing program) 2021/04/29 11:25:13 fetching corpus: 13343, signal 202900/251720 (executing program) 2021/04/29 11:25:13 fetching corpus: 13393, signal 203525/251732 (executing program) 2021/04/29 11:25:13 fetching corpus: 13443, signal 203920/251732 (executing program) 2021/04/29 11:25:13 fetching corpus: 13493, signal 204132/251732 (executing program) 2021/04/29 11:25:13 fetching corpus: 13543, signal 204366/251732 (executing program) 2021/04/29 11:25:13 fetching corpus: 13593, signal 204556/251732 (executing program) 2021/04/29 11:25:13 fetching corpus: 13643, signal 204865/251733 (executing program) 2021/04/29 11:25:13 fetching corpus: 13693, signal 205047/251745 (executing program) 2021/04/29 11:25:13 fetching corpus: 13743, signal 205346/251745 (executing program) 2021/04/29 11:25:13 fetching corpus: 13793, signal 205563/251745 (executing program) 2021/04/29 11:25:13 fetching corpus: 13843, signal 205811/251745 (executing program) 2021/04/29 11:25:13 fetching corpus: 13893, signal 206008/251745 (executing program) 2021/04/29 11:25:13 fetching corpus: 13943, signal 206371/251745 (executing program) 2021/04/29 11:25:13 fetching corpus: 13993, signal 206763/251745 (executing program) 2021/04/29 11:25:13 fetching corpus: 14043, signal 207048/251745 (executing program) 2021/04/29 11:25:13 fetching corpus: 14093, signal 207246/251749 (executing program) 2021/04/29 11:25:13 fetching corpus: 14143, signal 207475/251752 (executing program) 2021/04/29 11:25:13 fetching corpus: 14193, signal 207685/251752 (executing program) 2021/04/29 11:25:13 fetching corpus: 14243, signal 207957/251752 (executing program) 2021/04/29 11:25:14 fetching corpus: 14293, signal 208344/251752 (executing program) 2021/04/29 11:25:14 fetching corpus: 14343, signal 208515/251752 (executing program) 2021/04/29 11:25:14 fetching corpus: 14393, signal 208761/251754 (executing program) 2021/04/29 11:25:14 fetching corpus: 14443, signal 209041/251754 (executing program) 2021/04/29 11:25:14 fetching corpus: 14493, signal 209302/251754 (executing program) 2021/04/29 11:25:14 fetching corpus: 14543, signal 209708/251754 (executing program) 2021/04/29 11:25:14 fetching corpus: 14593, signal 209958/251756 (executing program) 2021/04/29 11:25:14 fetching corpus: 14643, signal 210168/251774 (executing program) 2021/04/29 11:25:14 fetching corpus: 14693, signal 210426/251774 (executing program) 2021/04/29 11:25:14 fetching corpus: 14743, signal 210675/251774 (executing program) 2021/04/29 11:25:14 fetching corpus: 14793, signal 210895/251778 (executing program) 2021/04/29 11:25:14 fetching corpus: 14843, signal 211128/251778 (executing program) 2021/04/29 11:25:14 fetching corpus: 14893, signal 211354/251778 (executing program) 2021/04/29 11:25:14 fetching corpus: 14943, signal 211552/251778 (executing program) 2021/04/29 11:25:14 fetching corpus: 14993, signal 211767/251778 (executing program) 2021/04/29 11:25:14 fetching corpus: 15043, signal 212169/251778 (executing program) 2021/04/29 11:25:14 fetching corpus: 15093, signal 212368/251778 (executing program) 2021/04/29 11:25:14 fetching corpus: 15143, signal 212708/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15193, signal 212872/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15243, signal 213218/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15293, signal 213513/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15343, signal 213789/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15393, signal 213995/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15443, signal 214242/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15493, signal 214552/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15543, signal 214724/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15593, signal 214924/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15643, signal 215127/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15693, signal 215289/251789 (executing program) 2021/04/29 11:25:14 fetching corpus: 15743, signal 215484/251789 (executing program) 2021/04/29 11:25:15 fetching corpus: 15793, signal 215707/251789 (executing program) 2021/04/29 11:25:15 fetching corpus: 15843, signal 216047/251789 (executing program) 2021/04/29 11:25:15 fetching corpus: 15893, signal 216294/251789 (executing program) 2021/04/29 11:25:15 fetching corpus: 15943, signal 216455/251789 (executing program) 2021/04/29 11:25:15 fetching corpus: 15993, signal 216813/251796 (executing program) 2021/04/29 11:25:15 fetching corpus: 16043, signal 217027/251796 (executing program) 2021/04/29 11:25:15 fetching corpus: 16093, signal 217372/251796 (executing program) 2021/04/29 11:25:15 fetching corpus: 16143, signal 217785/251796 (executing program) 2021/04/29 11:25:15 fetching corpus: 16193, signal 217998/251796 (executing program) 2021/04/29 11:25:15 fetching corpus: 16242, signal 218275/251796 (executing program) 2021/04/29 11:25:15 fetching corpus: 16292, signal 218430/251798 (executing program) 2021/04/29 11:25:15 fetching corpus: 16342, signal 218687/251798 (executing program) 2021/04/29 11:25:15 fetching corpus: 16392, signal 218882/251798 (executing program) 2021/04/29 11:25:15 fetching corpus: 16442, signal 219059/251798 (executing program) 2021/04/29 11:25:15 fetching corpus: 16492, signal 219221/251798 (executing program) 2021/04/29 11:25:15 fetching corpus: 16542, signal 219465/251798 (executing program) 2021/04/29 11:25:15 fetching corpus: 16590, signal 219707/251802 (executing program) 2021/04/29 11:25:15 fetching corpus: 16640, signal 219953/251809 (executing program) 2021/04/29 11:25:15 fetching corpus: 16690, signal 220147/251809 (executing program) 2021/04/29 11:25:15 fetching corpus: 16740, signal 220327/251809 (executing program) 2021/04/29 11:25:15 fetching corpus: 16790, signal 220523/251809 (executing program) 2021/04/29 11:25:15 fetching corpus: 16840, signal 220754/251809 (executing program) 2021/04/29 11:25:15 fetching corpus: 16890, signal 220951/251809 (executing program) 2021/04/29 11:25:15 fetching corpus: 16940, signal 221139/251809 (executing program) 2021/04/29 11:25:15 fetching corpus: 16990, signal 221318/251809 (executing program) 2021/04/29 11:25:15 fetching corpus: 17040, signal 221484/251813 (executing program) 2021/04/29 11:25:15 fetching corpus: 17090, signal 221764/251813 (executing program) 2021/04/29 11:25:15 fetching corpus: 17140, signal 222216/251813 (executing program) 2021/04/29 11:25:15 fetching corpus: 17190, signal 222421/251813 (executing program) 2021/04/29 11:25:15 fetching corpus: 17240, signal 222595/251813 (executing program) 2021/04/29 11:25:15 fetching corpus: 17290, signal 222870/251813 (executing program) 2021/04/29 11:25:16 fetching corpus: 17340, signal 223095/251813 (executing program) 2021/04/29 11:25:16 fetching corpus: 17390, signal 223352/251813 (executing program) 2021/04/29 11:25:16 fetching corpus: 17440, signal 223558/251813 (executing program) 2021/04/29 11:25:16 fetching corpus: 17490, signal 223723/251814 (executing program) 2021/04/29 11:25:16 fetching corpus: 17540, signal 223972/251823 (executing program) 2021/04/29 11:25:16 fetching corpus: 17590, signal 224122/251824 (executing program) 2021/04/29 11:25:16 fetching corpus: 17640, signal 224317/251838 (executing program) 2021/04/29 11:25:16 fetching corpus: 17690, signal 224482/251838 (executing program) 2021/04/29 11:25:16 fetching corpus: 17740, signal 224690/251839 (executing program) 2021/04/29 11:25:16 fetching corpus: 17790, signal 224839/251840 (executing program) 2021/04/29 11:25:16 fetching corpus: 17840, signal 225041/251840 (executing program) 2021/04/29 11:25:16 fetching corpus: 17890, signal 225227/251858 (executing program) 2021/04/29 11:25:16 fetching corpus: 17940, signal 225470/251858 (executing program) 2021/04/29 11:25:16 fetching corpus: 17990, signal 225603/251858 (executing program) 2021/04/29 11:25:16 fetching corpus: 18040, signal 225842/251858 (executing program) 2021/04/29 11:25:16 fetching corpus: 18090, signal 226027/251862 (executing program) 2021/04/29 11:25:16 fetching corpus: 18140, signal 226274/251862 (executing program) 2021/04/29 11:25:16 fetching corpus: 18190, signal 226449/251889 (executing program) 2021/04/29 11:25:16 fetching corpus: 18240, signal 226669/251889 (executing program) 2021/04/29 11:25:16 fetching corpus: 18290, signal 226984/251889 (executing program) 2021/04/29 11:25:16 fetching corpus: 18340, signal 227147/251889 (executing program) 2021/04/29 11:25:16 fetching corpus: 18390, signal 227388/251889 (executing program) 2021/04/29 11:25:16 fetching corpus: 18440, signal 227571/251893 (executing program) 2021/04/29 11:25:16 fetching corpus: 18490, signal 227745/251893 (executing program) 2021/04/29 11:25:16 fetching corpus: 18540, signal 227893/251893 (executing program) 2021/04/29 11:25:16 fetching corpus: 18590, signal 228039/251893 (executing program) 2021/04/29 11:25:16 fetching corpus: 18640, signal 228263/251893 (executing program) 2021/04/29 11:25:16 fetching corpus: 18690, signal 228380/251893 (executing program) 2021/04/29 11:25:16 fetching corpus: 18740, signal 228562/251894 (executing program) 2021/04/29 11:25:16 fetching corpus: 18790, signal 228730/251894 (executing program) 2021/04/29 11:25:16 fetching corpus: 18840, signal 228942/251905 (executing program) 2021/04/29 11:25:16 fetching corpus: 18890, signal 229176/251905 (executing program) 2021/04/29 11:25:16 fetching corpus: 18940, signal 229342/251905 (executing program) 2021/04/29 11:25:16 fetching corpus: 18990, signal 229477/251905 (executing program) 2021/04/29 11:25:16 fetching corpus: 19039, signal 229685/251905 (executing program) 2021/04/29 11:25:16 fetching corpus: 19089, signal 229964/251905 (executing program) 2021/04/29 11:25:16 fetching corpus: 19139, signal 230127/251905 (executing program) 2021/04/29 11:25:17 fetching corpus: 19189, signal 230289/251905 (executing program) 2021/04/29 11:25:17 fetching corpus: 19239, signal 230457/251905 (executing program) 2021/04/29 11:25:17 fetching corpus: 19289, signal 230583/251905 (executing program) 2021/04/29 11:25:17 fetching corpus: 19338, signal 230779/251905 (executing program) 2021/04/29 11:25:17 fetching corpus: 19388, signal 230983/251905 (executing program) 2021/04/29 11:25:17 fetching corpus: 19438, signal 231136/251905 (executing program) 2021/04/29 11:25:17 fetching corpus: 19488, signal 231255/251905 (executing program) 2021/04/29 11:25:17 fetching corpus: 19538, signal 231497/251905 (executing program) 2021/04/29 11:25:17 fetching corpus: 19588, signal 231605/251906 (executing program) 2021/04/29 11:25:17 fetching corpus: 19638, signal 231779/251906 (executing program) 2021/04/29 11:25:17 fetching corpus: 19688, signal 231966/251906 (executing program) 2021/04/29 11:25:17 fetching corpus: 19738, signal 232111/251906 (executing program) 2021/04/29 11:25:17 fetching corpus: 19788, signal 232269/251906 (executing program) 2021/04/29 11:25:17 fetching corpus: 19838, signal 232461/251907 (executing program) 2021/04/29 11:25:17 fetching corpus: 19888, signal 232597/251907 (executing program) 2021/04/29 11:25:17 fetching corpus: 19938, signal 232991/251907 (executing program) 2021/04/29 11:25:17 fetching corpus: 19988, signal 233178/251907 (executing program) 2021/04/29 11:25:17 fetching corpus: 20038, signal 233348/251907 (executing program) 2021/04/29 11:25:17 fetching corpus: 20088, signal 233497/251907 (executing program) 2021/04/29 11:25:17 fetching corpus: 20138, signal 233697/251907 (executing program) 2021/04/29 11:25:17 fetching corpus: 20188, signal 233792/251910 (executing program) 2021/04/29 11:25:17 fetching corpus: 20238, signal 233987/251910 (executing program) 2021/04/29 11:25:17 fetching corpus: 20288, signal 234113/251910 (executing program) 2021/04/29 11:25:17 fetching corpus: 20338, signal 234389/251910 (executing program) 2021/04/29 11:25:17 fetching corpus: 20388, signal 234612/251910 (executing program) 2021/04/29 11:25:17 fetching corpus: 20438, signal 234780/251910 (executing program) 2021/04/29 11:25:17 fetching corpus: 20488, signal 234893/251920 (executing program) 2021/04/29 11:25:17 fetching corpus: 20538, signal 235034/251920 (executing program) 2021/04/29 11:25:17 fetching corpus: 20588, signal 235208/251920 (executing program) 2021/04/29 11:25:17 fetching corpus: 20638, signal 235351/251920 (executing program) 2021/04/29 11:25:17 fetching corpus: 20688, signal 235560/251921 (executing program) 2021/04/29 11:25:17 fetching corpus: 20737, signal 235720/251921 (executing program) 2021/04/29 11:25:17 fetching corpus: 20787, signal 236036/251936 (executing program) 2021/04/29 11:25:17 fetching corpus: 20837, signal 236281/251936 (executing program) 2021/04/29 11:25:17 fetching corpus: 20887, signal 236466/251936 (executing program) 2021/04/29 11:25:17 fetching corpus: 20937, signal 236634/251936 (executing program) 2021/04/29 11:25:17 fetching corpus: 20987, signal 236803/251937 (executing program) 2021/04/29 11:25:17 fetching corpus: 21037, signal 236940/251937 (executing program) 2021/04/29 11:25:17 fetching corpus: 21087, signal 237183/251937 (executing program) 2021/04/29 11:25:17 fetching corpus: 21137, signal 237309/251937 (executing program) 2021/04/29 11:25:17 fetching corpus: 21187, signal 237513/251937 (executing program) 2021/04/29 11:25:18 fetching corpus: 21237, signal 237706/251937 (executing program) 2021/04/29 11:25:18 fetching corpus: 21287, signal 237860/251948 (executing program) 2021/04/29 11:25:18 fetching corpus: 21337, signal 238021/251948 (executing program) 2021/04/29 11:25:18 fetching corpus: 21387, signal 238208/251948 (executing program) 2021/04/29 11:25:18 fetching corpus: 21437, signal 238403/251948 (executing program) 2021/04/29 11:25:18 fetching corpus: 21487, signal 238535/251948 (executing program) 2021/04/29 11:25:18 fetching corpus: 21536, signal 238698/251949 (executing program) 2021/04/29 11:25:18 fetching corpus: 21586, signal 238868/251949 (executing program) 2021/04/29 11:25:18 fetching corpus: 21636, signal 239033/251952 (executing program) 2021/04/29 11:25:18 fetching corpus: 21686, signal 239172/251960 (executing program) 2021/04/29 11:25:18 fetching corpus: 21736, signal 239320/251960 (executing program) 2021/04/29 11:25:18 fetching corpus: 21786, signal 239886/251960 (executing program) 2021/04/29 11:25:18 fetching corpus: 21836, signal 240113/251960 (executing program) 2021/04/29 11:25:18 fetching corpus: 21886, signal 240278/251960 (executing program) 2021/04/29 11:25:18 fetching corpus: 21936, signal 240413/251960 (executing program) 2021/04/29 11:25:18 fetching corpus: 21986, signal 240675/251960 (executing program) 2021/04/29 11:25:18 fetching corpus: 22036, signal 240889/251960 (executing program) 2021/04/29 11:25:18 fetching corpus: 22086, signal 241038/251961 (executing program) 2021/04/29 11:25:18 fetching corpus: 22136, signal 241231/251962 (executing program) 2021/04/29 11:25:18 fetching corpus: 22186, signal 241366/251962 (executing program) 2021/04/29 11:25:18 fetching corpus: 22236, signal 241482/251962 (executing program) 2021/04/29 11:25:18 fetching corpus: 22286, signal 241699/251962 (executing program) 2021/04/29 11:25:18 fetching corpus: 22336, signal 241817/251962 (executing program) 2021/04/29 11:25:18 fetching corpus: 22386, signal 241966/251964 (executing program) 2021/04/29 11:25:18 fetching corpus: 22436, signal 242184/251966 (executing program) 2021/04/29 11:25:18 fetching corpus: 22486, signal 242371/251988 (executing program) 2021/04/29 11:25:18 fetching corpus: 22536, signal 242512/251988 (executing program) 2021/04/29 11:25:18 fetching corpus: 22586, signal 242727/251988 (executing program) 2021/04/29 11:25:18 fetching corpus: 22636, signal 242898/251988 (executing program) 2021/04/29 11:25:18 fetching corpus: 22686, signal 243096/251988 (executing program) 2021/04/29 11:25:18 fetching corpus: 22736, signal 243253/251988 (executing program) 2021/04/29 11:25:18 fetching corpus: 22786, signal 243460/251988 (executing program) 2021/04/29 11:25:18 fetching corpus: 22836, signal 243584/251988 (executing program) 2021/04/29 11:25:18 fetching corpus: 22886, signal 243741/251988 (executing program) 2021/04/29 11:25:18 fetching corpus: 22936, signal 243902/251988 (executing program) 2021/04/29 11:25:18 fetching corpus: 22986, signal 244063/251994 (executing program) 2021/04/29 11:25:18 fetching corpus: 23036, signal 244208/251994 (executing program) 2021/04/29 11:25:18 fetching corpus: 23086, signal 244493/251994 (executing program) 2021/04/29 11:25:18 fetching corpus: 23136, signal 244679/251994 (executing program) 2021/04/29 11:25:18 fetching corpus: 23186, signal 244874/251994 (executing program) 2021/04/29 11:25:19 fetching corpus: 23236, signal 245015/251994 (executing program) 2021/04/29 11:25:19 fetching corpus: 23286, signal 245185/251994 (executing program) 2021/04/29 11:25:19 fetching corpus: 23336, signal 245325/251994 (executing program) 2021/04/29 11:25:19 fetching corpus: 23386, signal 245461/251994 (executing program) 2021/04/29 11:25:19 fetching corpus: 23436, signal 245601/251994 (executing program) 2021/04/29 11:25:19 fetching corpus: 23486, signal 245753/252001 (executing program) 2021/04/29 11:25:19 fetching corpus: 23536, signal 245902/252005 (executing program) 2021/04/29 11:25:19 fetching corpus: 23586, signal 246049/252005 (executing program) 2021/04/29 11:25:19 fetching corpus: 23636, signal 246228/252005 (executing program) 2021/04/29 11:25:19 fetching corpus: 23686, signal 246381/252005 (executing program) 2021/04/29 11:25:19 fetching corpus: 23736, signal 246567/252005 (executing program) 2021/04/29 11:25:19 fetching corpus: 23786, signal 246710/252005 (executing program) 2021/04/29 11:25:19 fetching corpus: 23836, signal 246878/252005 (executing program) 2021/04/29 11:25:19 fetching corpus: 23886, signal 247049/252005 (executing program) 2021/04/29 11:25:19 fetching corpus: 23936, signal 247240/252005 (executing program) 2021/04/29 11:25:19 fetching corpus: 23986, signal 247368/252005 (executing program) 2021/04/29 11:25:19 fetching corpus: 24036, signal 247555/252005 (executing program) 2021/04/29 11:25:19 fetching corpus: 24086, signal 247904/252007 (executing program) 2021/04/29 11:25:19 fetching corpus: 24136, signal 248033/252007 (executing program) 2021/04/29 11:25:19 fetching corpus: 24186, signal 248154/252007 (executing program) 2021/04/29 11:25:19 fetching corpus: 24236, signal 248289/252012 (executing program) 2021/04/29 11:25:19 fetching corpus: 24286, signal 248530/252012 (executing program) 2021/04/29 11:25:19 fetching corpus: 24336, signal 248681/252016 (executing program) 2021/04/29 11:25:19 fetching corpus: 24386, signal 248860/252016 (executing program) 2021/04/29 11:25:19 fetching corpus: 24436, signal 249001/252016 (executing program) 2021/04/29 11:25:19 fetching corpus: 24486, signal 249153/252016 (executing program) 2021/04/29 11:25:19 fetching corpus: 24536, signal 249389/252016 (executing program) 2021/04/29 11:25:19 fetching corpus: 24586, signal 249606/252016 (executing program) 2021/04/29 11:25:19 fetching corpus: 24636, signal 249769/252016 (executing program) 2021/04/29 11:25:19 fetching corpus: 24686, signal 249926/252016 (executing program) 2021/04/29 11:25:19 fetching corpus: 24736, signal 250064/252016 (executing program) 2021/04/29 11:25:19 fetching corpus: 24786, signal 250219/252016 (executing program) 2021/04/29 11:25:19 fetching corpus: 24836, signal 250364/252016 (executing program) 2021/04/29 11:25:19 fetching corpus: 24869, signal 250447/252023 (executing program) 2021/04/29 11:25:19 fetching corpus: 24869, signal 250447/252023 (executing program) 2021/04/29 11:25:21 starting 6 fuzzer processes 11:25:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000280)=0x101, 0x4) 11:25:21 executing program 1: unshare(0x20600) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 11:25:21 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000003780)=[{&(0x7f0000001780)="1c", 0x1}], 0x1, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) write(r1, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:25:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x1c}, @void, @void}}}, 0xc0}}, 0x0) 11:25:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x101, 0x0) getdents(r0, 0x0, 0x0) 11:25:21 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3b) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x18) [ 34.984387][ T25] audit: type=1400 audit(1619695521.350:8): avc: denied { execmem } for pid=1756 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 35.122065][ T1761] cgroup: Unknown subsys name 'perf_event' [ 35.128318][ T1761] cgroup: Unknown subsys name 'net_cls' [ 35.134975][ T1762] cgroup: Unknown subsys name 'perf_event' [ 35.160758][ T1762] cgroup: Unknown subsys name 'net_cls' [ 35.166954][ T1763] cgroup: Unknown subsys name 'perf_event' [ 35.175051][ T1763] cgroup: Unknown subsys name 'net_cls' [ 35.188591][ T1766] cgroup: Unknown subsys name 'perf_event' [ 35.192825][ T1769] cgroup: Unknown subsys name 'perf_event' [ 35.195284][ T1767] cgroup: Unknown subsys name 'perf_event' [ 35.200748][ T1769] cgroup: Unknown subsys name 'net_cls' [ 35.206777][ T1766] cgroup: Unknown subsys name 'net_cls' [ 35.213738][ T1767] cgroup: Unknown subsys name 'net_cls' 11:25:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000280)=0x101, 0x4) 11:25:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000280)=0x101, 0x4) 11:25:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x101, 0x0) getdents(r0, 0x0, 0x0) 11:25:25 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3b) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x18) 11:25:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000280)=0x101, 0x4) [ 39.168650][ T4489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4489 comm=syz-executor.2 11:25:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x101, 0x0) getdents(r0, 0x0, 0x0) 11:25:25 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3b) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x18) 11:25:25 executing program 1: unshare(0x20600) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 11:25:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x1c}, @void, @void}}}, 0xc0}}, 0x0) 11:25:25 executing program 0: keyctl$join(0x1, 0xfffffffffffffffc) 11:25:25 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000003780)=[{&(0x7f0000001780)="1c", 0x1}], 0x1, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) write(r1, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 39.214076][ T4489] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.2'. 11:25:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x101, 0x0) getdents(r0, 0x0, 0x0) 11:25:25 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3b) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x18) 11:25:25 executing program 0: keyctl$join(0x1, 0xfffffffffffffffc) 11:25:25 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000003780)=[{&(0x7f0000001780)="1c", 0x1}], 0x1, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) write(r1, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:25:25 executing program 1: unshare(0x20600) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 11:25:25 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) 11:25:25 executing program 0: keyctl$join(0x1, 0xfffffffffffffffc) 11:25:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x1c}, @void, @void}}}, 0xc0}}, 0x0) 11:25:25 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) 11:25:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x101, 0x4) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001480)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 39.325067][ T4530] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4530 comm=syz-executor.2 [ 39.361071][ T4530] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.2'. 11:25:25 executing program 0: keyctl$join(0x1, 0xfffffffffffffffc) 11:25:25 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) 11:25:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x101, 0x4) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001480)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 11:25:25 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000003780)=[{&(0x7f0000001780)="1c", 0x1}], 0x1, 0x0) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) write(r1, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 11:25:25 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 11:25:25 executing program 1: unshare(0x20600) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 11:25:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x101, 0x4) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001480)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 11:25:25 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, &(0x7f0000000040)) [ 39.452064][ T4552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4552 comm=syz-executor.2 11:25:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast2}, @in=@multicast2, {@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:25:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x1c}, @void, @void}}}, 0xc0}}, 0x0) 11:25:25 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 11:25:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, 0x0, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x1, 0x0) write(r2, &(0x7f0000000600)="da", 0x1) 11:25:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000280)={0x0, {0x0, 0xfffffffeffffffff, 0x401, 0x8, 0x7}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pivot_root(0x0, &(0x7f0000000200)='./file0\x00') r2 = openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) [ 39.500137][ T4552] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.2'. 11:25:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast2}, @in=@multicast2, {@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:25:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x101, 0x4) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001480)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 11:25:26 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 11:25:26 executing program 3: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 11:25:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast2}, @in=@multicast2, {@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) [ 39.580432][ T4589] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4589 comm=syz-executor.2 [ 39.610833][ T4591] new mount options do not match the existing superblock, will be ignored [ 39.619726][ T4589] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.2'. 11:25:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000400008000f800002000400003000000000000000100000000000000020000000100060000000000000000000000000080002913cb39f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="0000000072724161430000001a000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020120000400008000f800002000400003000000000000000100000000000000020000000100060000000000000000000000000080002913cb39f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4200}, {&(0x7f0000010700)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4400}, {&(0x7f0000010800)="f8ffff0fffffff0ff8ffff0fffffff0f0500000006000000ffffff0fffffff0f090000000a0000000b0000000c0000000d0000000e0000000f00000010000000110000001200000013000000140000001500000016000000170000001800000019000000ffffff0fffffff0f00"/128, 0x80, 0x4600}, {&(0x7f0000010900)="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", 0x120, 0x4800}, {&(0x7f0000010b00)="2e2020202020202020202010000de870325132510000e87032510300000000002e2e20202020202020202010000de870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020000de870325132510000e870325104001a040000", 0x80, 0x4a00}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x4c00}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x5200}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x7800}], 0x0, &(0x7f0000011300)) 11:25:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast2, 0x20000, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:25:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast2}, @in=@multicast2, {@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x134}}, 0x0) 11:25:26 executing program 3: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 11:25:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, 0x0, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x1, 0x0) write(r2, &(0x7f0000000600)="da", 0x1) [ 39.637537][ T4591] new mount options do not match the existing superblock, will be ignored 11:25:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r1, 0x937b, &(0x7f0000000540)="020000000000000018") 11:25:26 executing program 3: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 11:25:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast2, 0x20000, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:25:26 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) 11:25:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite6\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/22, 0x16}], 0x1, 0x0, 0x0) 11:25:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r1, 0x937b, &(0x7f0000000540)="020000000000000018") 11:25:26 executing program 3: r0 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r3}}, 0x0) io_uring_enter(r0, 0x6deb, 0x0, 0x0, 0x0, 0x0) 11:25:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in=@broadcast}, @in6=@mcast1}}, 0x40}}, 0x0) 11:25:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, 0x0, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x1, 0x0) write(r2, &(0x7f0000000600)="da", 0x1) [ 39.727226][ T4615] loop2: detected capacity change from 0 to 128 [ 39.748273][ T4631] autofs4:pid:4631:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.0), cmd(0x0000937b) [ 39.761381][ T4631] autofs4:pid:4631:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937b) 11:25:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in=@broadcast}, @in6=@mcast1}}, 0x40}}, 0x0) 11:25:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast2, 0x20000, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:25:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) close_range(r0, r0, 0x0) 11:25:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite6\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/22, 0x16}], 0x1, 0x0, 0x0) 11:25:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in=@broadcast}, @in6=@mcast1}}, 0x40}}, 0x0) 11:25:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) close_range(r0, r0, 0x0) 11:25:26 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000400)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@mcast2, 0x20000, 0x6c}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 11:25:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite6\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/22, 0x16}], 0x1, 0x0, 0x0) 11:25:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r1, 0x937b, &(0x7f0000000540)="020000000000000018") [ 39.841416][ T4647] autofs4:pid:4647:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.0), cmd(0x0000937b) [ 39.854538][ T4647] autofs4:pid:4647:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937b) 11:25:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newae={0x40, 0x1e, 0x1, 0x0, 0x0, {{@in=@broadcast}, @in6=@mcast1}}, 0x40}}, 0x0) 11:25:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r2, 0x0, 0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x1, 0x0) write(r2, &(0x7f0000000600)="da", 0x1) 11:25:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) close_range(r0, r0, 0x0) 11:25:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) close(r1) 11:25:26 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) 11:25:26 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite6\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/22, 0x16}], 0x1, 0x0, 0x0) 11:25:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) close_range(r0, r0, 0x0) [ 39.946694][ T4686] autofs4:pid:4686:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.0), cmd(0x0000937b) [ 39.959824][ T4686] autofs4:pid:4686:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937b) 11:25:26 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) 11:25:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) close(r1) 11:25:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl(r1, 0x937b, &(0x7f0000000540)="020000000000000018") 11:25:26 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) 11:25:26 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 11:25:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) close(r1) 11:25:26 executing program 2: r0 = getpgrp(0x0) r1 = fork() setpgid(r1, r0) 11:25:26 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce423c22f45958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e05485b4ff95f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91e7f0d2e9c88f5ac7a0b6f7274692f3cae6770a9b08819ff285047a7bd9682174b5", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:25:26 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) 11:25:26 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 11:25:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace(0x11, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 11:25:26 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792ecb"]) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 11:25:26 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) [ 40.073471][ T4719] autofs4:pid:4719:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(2.0), cmd(0x0000937b) [ 40.086606][ T4719] autofs4:pid:4719:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937b) 11:25:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) close(r1) 11:25:26 executing program 2: r0 = getpgrp(0x0) r1 = fork() setpgid(r1, r0) 11:25:26 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 11:25:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x1000}], 0x1, 0x0) 11:25:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x6) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x9) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 11:25:26 executing program 2: r0 = getpgrp(0x0) r1 = fork() setpgid(r1, r0) [ 40.264151][ T25] audit: type=1326 audit(1619695526.631:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4772 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 40.337603][ T25] audit: type=1326 audit(1619695526.651:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4772 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 40.515048][ T25] audit: type=1326 audit(1619695526.661:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4772 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=220 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 40.540874][ T25] audit: type=1326 audit(1619695526.661:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4772 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 40.577805][ T25] audit: type=1326 audit(1619695526.661:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4772 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 40.601851][ T25] audit: type=1326 audit(1619695526.661:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4772 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 40.626033][ T25] audit: type=1326 audit(1619695526.661:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4772 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 40.649943][ T25] audit: type=1326 audit(1619695526.661:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4772 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 40.674069][ T25] audit: type=1326 audit(1619695526.661:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4772 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=220 compat=0 ip=0x4665f9 code=0x7ffc0000 11:25:29 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce423c22f45958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e05485b4ff95f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91e7f0d2e9c88f5ac7a0b6f7274692f3cae6770a9b08819ff285047a7bd9682174b5", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:25:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace(0x11, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 11:25:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x1000}], 0x1, 0x0) 11:25:29 executing program 2: r0 = getpgrp(0x0) r1 = fork() setpgid(r1, r0) 11:25:29 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792ecb"]) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 11:25:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x6) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x9) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 11:25:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x1000}], 0x1, 0x0) [ 43.146176][ T25] audit: type=1326 audit(1619695529.511:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4799 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 43.178930][ C1] hrtimer: interrupt took 29393 ns 11:25:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x6) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x9) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 11:25:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace(0x11, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 11:25:29 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x1000}], 0x1, 0x0) 11:25:29 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) [ 43.629703][ T4839] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:25:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x1, 0x4) ptrace(0x11, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 43.730910][ T4841] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:25:32 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce423c22f45958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e05485b4ff95f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91e7f0d2e9c88f5ac7a0b6f7274692f3cae6770a9b08819ff285047a7bd9682174b5", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:25:32 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) 11:25:32 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) 11:25:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x6) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x9) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 11:25:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x6) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x9) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 11:25:32 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792ecb"]) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 11:25:32 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) [ 46.163610][ T4862] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 46.191210][ T4868] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:25:33 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) 11:25:33 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) 11:25:33 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="73656375726974792ecb"]) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 11:25:33 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) 11:25:33 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) [ 46.762070][ T4886] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 46.781772][ T4893] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 46.817527][ T4899] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 46.856163][ T4906] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:25:35 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() poll(0x0, 0x0, 0xfffffffffffffff8) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="66530700ae897094e7b126b097eaa769be6d05c41bd36ab95156e9962f38ee9611b9774e677d114b65c44f7b7d9ce423c22f45958dc387a323aa893a8cf41753ba5dcf4c2e1fea4b7a3dfc8ea6a7efef7990d00d51feaa24440d21e48dd9e05485b4ff95f715134d82ce9c0952d644157684e3dae491de7600a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d315ec9b327320a8f91e7f0d2e9c88f5ac7a0b6f7274692f3cae6770a9b08819ff285047a7bd9682174b5", 0xbf}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2a) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:25:35 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) 11:25:35 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) 11:25:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x6) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x9) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 11:25:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x6) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x9) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 11:25:35 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) 11:25:35 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) [ 49.176413][ T4922] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 49.186855][ T4926] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 49.214352][ T4933] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 11:25:36 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) clone(0x7218900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() tkill(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) gettid() tkill(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005dc0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010401010000000100000000000000000500000000060006400005414a445ec60666e7cc000000000064c3301ad95052d67f357b5c"], 0x2c}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005e40)={{{@in=@multicast2, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005f40)=0xe8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000060c0)={&(0x7f0000000000), 0xc, &(0x7f0000005bc0)=[{0x0}, {&(0x7f00000076c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x41, 0x0, 0x0, @u32=0x80000000}, @typed={0xc, 0x92, 0x0, 0x0, @u64=0x6}]}, 0x24}, {&(0x7f0000002c00)={0xdc, 0x38, 0x8, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x4b, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @nested={0x4}, @typed={0x14, 0x14, 0x0, 0x0, @ipv6=@empty}, @nested={0xa3, 0x10, 0x0, 0x1, [@typed={0x8, 0x11, 0x0, 0x0, @u32=0x9}, @generic="bfcf7c4ea0e50334b938b512b6426f8f30bee41308a9fc82742bb29d9ac123cc5b59c21704465ccea4ee5c2b245a5d327903d70d0e86cca120e3552ad7731b19cf541a968cb2c2b5ccd5c327deef0769f72cfe9b43be6e4963603a3f4c0dd34aba6a74175ec6cb84585e6be1c72fae2036f980990b700dda0bf9969ee205b2e4a060284a7d527facea136f66d6cfb59d31888136cdf9e3"]}, @typed={0x8, 0x96, 0x0, 0x0, @pid}]}, 0xdc}], 0x3, 0x0, 0x100}, 0x1) clone(0x4888080, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000340)) 11:25:36 executing program 5: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ftruncate(0xffffffffffffffff, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 11:25:36 executing program 4: syz_open_dev$sg(&(0x7f0000000040), 0x7, 0x80280) [ 49.739872][ T4937] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 11:25:36 executing program 5: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ftruncate(0xffffffffffffffff, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 11:25:36 executing program 4: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180)={0x0}) 11:25:38 executing program 5: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ftruncate(0xffffffffffffffff, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 11:25:38 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', &(0x7f00000007c0), &(0x7f0000001ac0), 0x0) 11:25:38 executing program 4: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180)={0x0}) 11:25:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010600)="034344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)) 11:25:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008ec0)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="f1a0535c7e1ac9019d95787cf4d2", 0xe}], 0x1}}, {{&(0x7f0000001640)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f00000016c0)="8d93f3c30b137ee13418c3ce2138a4f0cbe1ed60f8e091ec618dc4d98a3622a6b6c6c2c9b22f134a12bb08620b2421b76efd2121db76b9651863bf960fcc0615a7c937bb82af953ad69bb8", 0x4b}, {&(0x7f0000001740)="8450ae02dce2e7334e9624c4ba3cf50fa16b2aaf28923b835cf96f6c9a3d66501e2cdc87b711c0bf09d96ff8bb07a0d29510c58dc294b0a0c525e9c1ad1f25bc34a5aa2833414049d6918da7f7f335218dbac63b1183cc2ccd726ad78a0a35b1fbaefba5a86e01f32102d4691575c5ba785293db3b10daf7a472b2960abc313363e5a398d8efc070d59246d911b622b38155cbe8d1", 0x95}, {&(0x7f0000001800)="e329b60a581a395757812794fb52b7b662edc13bc376b595c3a0df17e1de38070ac4afc9c98322769ce82aabf5b113247a2ee09781d608dc51310c7098bd839f7340820cdd9b31e5992a18498af4960061636a6224bba719862d7f68e4d61a0084dc9cecdd0a31c0443174853851c10111cadfeb9ff995ed4524c243551394c6b760e4", 0x83}, {&(0x7f00000018c0)="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", 0x48c}], 0x4}}], 0x2, 0x0) 11:25:38 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r1, 0xcf01) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 11:25:38 executing program 4: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180)={0x0}) 11:25:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008ec0)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="f1a0535c7e1ac9019d95787cf4d2", 0xe}], 0x1}}, {{&(0x7f0000001640)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f00000016c0)="8d93f3c30b137ee13418c3ce2138a4f0cbe1ed60f8e091ec618dc4d98a3622a6b6c6c2c9b22f134a12bb08620b2421b76efd2121db76b9651863bf960fcc0615a7c937bb82af953ad69bb8", 0x4b}, {&(0x7f0000001740)="8450ae02dce2e7334e9624c4ba3cf50fa16b2aaf28923b835cf96f6c9a3d66501e2cdc87b711c0bf09d96ff8bb07a0d29510c58dc294b0a0c525e9c1ad1f25bc34a5aa2833414049d6918da7f7f335218dbac63b1183cc2ccd726ad78a0a35b1fbaefba5a86e01f32102d4691575c5ba785293db3b10daf7a472b2960abc313363e5a398d8efc070d59246d911b622b38155cbe8d1", 0x95}, {&(0x7f0000001800)="e329b60a581a395757812794fb52b7b662edc13bc376b595c3a0df17e1de38070ac4afc9c98322769ce82aabf5b113247a2ee09781d608dc51310c7098bd839f7340820cdd9b31e5992a18498af4960061636a6224bba719862d7f68e4d61a0084dc9cecdd0a31c0443174853851c10111cadfeb9ff995ed4524c243551394c6b760e4", 0x83}, {&(0x7f00000018c0)="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", 0x48c}], 0x4}}], 0x2, 0x0) 11:25:38 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', &(0x7f00000007c0), &(0x7f0000001ac0), 0x0) 11:25:38 executing program 5: unshare(0x8000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ftruncate(0xffffffffffffffff, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 11:25:38 executing program 4: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180)={0x0}) 11:25:38 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', &(0x7f00000007c0), &(0x7f0000001ac0), 0x0) [ 52.214168][ T4983] loop3: detected capacity change from 0 to 136 [ 52.253496][ T4983] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 11:25:38 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:25:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008ec0)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="f1a0535c7e1ac9019d95787cf4d2", 0xe}], 0x1}}, {{&(0x7f0000001640)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f00000016c0)="8d93f3c30b137ee13418c3ce2138a4f0cbe1ed60f8e091ec618dc4d98a3622a6b6c6c2c9b22f134a12bb08620b2421b76efd2121db76b9651863bf960fcc0615a7c937bb82af953ad69bb8", 0x4b}, {&(0x7f0000001740)="8450ae02dce2e7334e9624c4ba3cf50fa16b2aaf28923b835cf96f6c9a3d66501e2cdc87b711c0bf09d96ff8bb07a0d29510c58dc294b0a0c525e9c1ad1f25bc34a5aa2833414049d6918da7f7f335218dbac63b1183cc2ccd726ad78a0a35b1fbaefba5a86e01f32102d4691575c5ba785293db3b10daf7a472b2960abc313363e5a398d8efc070d59246d911b622b38155cbe8d1", 0x95}, {&(0x7f0000001800)="e329b60a581a395757812794fb52b7b662edc13bc376b595c3a0df17e1de38070ac4afc9c98322769ce82aabf5b113247a2ee09781d608dc51310c7098bd839f7340820cdd9b31e5992a18498af4960061636a6224bba719862d7f68e4d61a0084dc9cecdd0a31c0443174853851c10111cadfeb9ff995ed4524c243551394c6b760e4", 0x83}, {&(0x7f00000018c0)="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", 0x48c}], 0x4}}], 0x2, 0x0) [ 52.261898][ T4993] loop1: detected capacity change from 0 to 87 11:25:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f000000b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) close(r1) [ 52.297676][ T4993] attempt to access beyond end of device [ 52.297676][ T4993] loop1: rw=2049, want=170, limit=87 11:25:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010600)="034344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)) 11:25:38 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', &(0x7f00000007c0), &(0x7f0000001ac0), 0x0) 11:25:38 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:25:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008ec0)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x2}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="f1a0535c7e1ac9019d95787cf4d2", 0xe}], 0x1}}, {{&(0x7f0000001640)=@tipc=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x80, &(0x7f0000002a40)=[{&(0x7f00000016c0)="8d93f3c30b137ee13418c3ce2138a4f0cbe1ed60f8e091ec618dc4d98a3622a6b6c6c2c9b22f134a12bb08620b2421b76efd2121db76b9651863bf960fcc0615a7c937bb82af953ad69bb8", 0x4b}, {&(0x7f0000001740)="8450ae02dce2e7334e9624c4ba3cf50fa16b2aaf28923b835cf96f6c9a3d66501e2cdc87b711c0bf09d96ff8bb07a0d29510c58dc294b0a0c525e9c1ad1f25bc34a5aa2833414049d6918da7f7f335218dbac63b1183cc2ccd726ad78a0a35b1fbaefba5a86e01f32102d4691575c5ba785293db3b10daf7a472b2960abc313363e5a398d8efc070d59246d911b622b38155cbe8d1", 0x95}, {&(0x7f0000001800)="e329b60a581a395757812794fb52b7b662edc13bc376b595c3a0df17e1de38070ac4afc9c98322769ce82aabf5b113247a2ee09781d608dc51310c7098bd839f7340820cdd9b31e5992a18498af4960061636a6224bba719862d7f68e4d61a0084dc9cecdd0a31c0443174853851c10111cadfeb9ff995ed4524c243551394c6b760e4", 0x83}, {&(0x7f00000018c0)="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", 0x48c}], 0x4}}], 0x2, 0x0) 11:25:38 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r1, 0xcf01) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 11:25:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f000000b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) close(r1) [ 52.341580][ T5016] loop3: detected capacity change from 0 to 136 [ 52.359475][ T5016] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 52.382709][ T1776] attempt to access beyond end of device [ 52.382709][ T1776] loop1: rw=1, want=176, limit=87 [ 52.393279][ T1776] Buffer I/O error on dev loop1, logical block 87, lost async page write 11:25:38 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:25:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f000000b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) close(r1) 11:25:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r1, 0xcf01) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 11:25:38 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 52.433237][ T5038] loop3: detected capacity change from 0 to 136 [ 52.435312][ T1776] attempt to access beyond end of device [ 52.435312][ T1776] loop1: rw=1, want=178, limit=87 [ 52.450074][ T1776] Buffer I/O error on dev loop1, logical block 88, lost async page write 11:25:38 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:25:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f000000b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) close(r1) 11:25:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010600)="034344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)) 11:25:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r1, 0xcf01) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 11:25:38 executing program 5: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:25:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000000300), 0x0, 0x1e4}, {&(0x7f0000000140)='S', 0x1, 0x600}], 0x0, &(0x7f0000010d00)) chdir(&(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x800000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) socket(0xa, 0x1, 0xf5) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) [ 52.496013][ T5038] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 52.521373][ T5055] loop2: detected capacity change from 0 to 87 [ 52.534322][ T5055] attempt to access beyond end of device [ 52.534322][ T5055] loop2: rw=2049, want=170, limit=87 [ 52.607202][ T5077] loop2: detected capacity change from 0 to 87 [ 52.613607][ T5075] loop3: detected capacity change from 0 to 136 [ 52.614216][ T5082] loop4: detected capacity change from 0 to 6 [ 52.628782][ T5075] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 52.629294][ T5090] loop1: detected capacity change from 0 to 87 [ 52.649372][ T5082] FAT-fs (loop4): Directory bread(block 6) failed 11:25:39 executing program 5: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:25:39 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r1, 0xcf01) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 11:25:39 executing program 2: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r1, 0xcf01) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 11:25:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010600)="034344303031", 0x6, 0x8800}], 0x0, &(0x7f0000000040)) [ 52.666445][ T5077] attempt to access beyond end of device [ 52.666445][ T5077] loop2: rw=2049, want=170, limit=87 [ 52.666793][ T5090] attempt to access beyond end of device [ 52.666793][ T5090] loop1: rw=2049, want=170, limit=87 [ 52.680876][ T5082] FAT-fs (loop4): Directory bread(block 6) failed 11:25:39 executing program 5: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 52.764466][ T5113] loop1: detected capacity change from 0 to 87 [ 52.766471][ T5082] FAT-fs (loop4): Directory bread(block 6) failed [ 52.786587][ T5111] loop3: detected capacity change from 0 to 136 [ 52.795046][ T5113] attempt to access beyond end of device [ 52.795046][ T5113] loop1: rw=2049, want=170, limit=87 [ 52.795417][ T5082] FAT-fs (loop4): Directory bread(block 6) failed [ 52.809146][ T5122] loop2: detected capacity change from 0 to 87 [ 52.826508][ T5111] isofs_fill_super: bread failed, dev=loop3, iso_blknum=34, block=68 [ 52.840803][ T5082] FAT-fs (loop4): Directory bread(block 6) failed [ 52.860171][ T5122] attempt to access beyond end of device [ 52.860171][ T5122] loop2: rw=2049, want=170, limit=87 11:25:39 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:25:39 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r1, 0xcf01) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 11:25:39 executing program 5: r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000040)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:25:39 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) fsmount(0xffffffffffffffff, 0x0, 0x71) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x2d, 0x35, 0x3a, 0x30, 0x2f, 0x36]}}}, 0x30}]}) 11:25:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b0000", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:25:39 executing program 2: mremap(&(0x7f00007ec000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f00007ec000/0x4000)=nil, 0x4000, 0x0) 11:25:39 executing program 2: mremap(&(0x7f00007ec000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f00007ec000/0x4000)=nil, 0x4000, 0x0) 11:25:39 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) fsmount(0xffffffffffffffff, 0x0, 0x71) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x2d, 0x35, 0x3a, 0x30, 0x2f, 0x36]}}}, 0x30}]}) 11:25:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x58) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000780)="a11af35792ae7168d5aa0497c93bb88fd9a533fd6f3897d5d5dcc426069feafc4c722332b3343bd00f1d", 0x2a}], 0x1) [ 53.378684][ T5155] tmpfs: Bad value for 'mpol' [ 53.383548][ T5153] loop1: detected capacity change from 0 to 87 [ 53.394477][ T5160] tmpfs: Bad value for 'mpol' 11:25:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b0000", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:25:39 executing program 2: mremap(&(0x7f00007ec000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f00007ec000/0x4000)=nil, 0x4000, 0x0) 11:25:39 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) fsmount(0xffffffffffffffff, 0x0, 0x71) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x2d, 0x35, 0x3a, 0x30, 0x2f, 0x36]}}}, 0x30}]}) [ 53.420211][ T5153] attempt to access beyond end of device [ 53.420211][ T5153] loop1: rw=2049, want=170, limit=87 [ 53.446338][ T5181] tmpfs: Bad value for 'mpol' [ 53.495233][ T5192] tmpfs: Bad value for 'mpol' 11:25:40 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:25:40 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x80082407, 0xffffffffffffffff) 11:25:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x58) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000780)="a11af35792ae7168d5aa0497c93bb88fd9a533fd6f3897d5d5dcc426069feafc4c722332b3343bd00f1d", 0x2a}], 0x1) 11:25:40 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x0) fsmount(0xffffffffffffffff, 0x0, 0x71) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000140)) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x30, 0x2d, 0x35, 0x3a, 0x30, 0x2f, 0x36]}}}, 0x30}]}) 11:25:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b0000", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:25:40 executing program 2: mremap(&(0x7f00007ec000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f00007ec000/0x4000)=nil, 0x4000, 0x0) 11:25:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b0000", 0x2e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 11:25:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x58) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000780)="a11af35792ae7168d5aa0497c93bb88fd9a533fd6f3897d5d5dcc426069feafc4c722332b3343bd00f1d", 0x2a}], 0x1) 11:25:40 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x80082407, 0xffffffffffffffff) 11:25:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x7, 0x0) 11:25:40 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x9f9, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 11:25:40 executing program 3: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 11:25:40 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x80082407, 0xffffffffffffffff) [ 54.265734][ T5222] tmpfs: Bad value for 'mpol' 11:25:41 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 11:25:41 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x9f9, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 11:25:41 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x58) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000780)="a11af35792ae7168d5aa0497c93bb88fd9a533fd6f3897d5d5dcc426069feafc4c722332b3343bd00f1d", 0x2a}], 0x1) 11:25:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x7, 0x0) 11:25:41 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x80082407, 0xffffffffffffffff) 11:25:41 executing program 3: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 11:25:41 executing program 1: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 11:25:41 executing program 5: set_mempolicy(0x3, &(0x7f0000000280)=0x9, 0xd9) r0 = gettid() clone3(&(0x7f00000002c0)={0xae000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0], 0x1}, 0x58) 11:25:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x7, 0x0) 11:25:41 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x9f9, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 11:25:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') lseek(r0, 0x7, 0x0) 11:25:41 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x9f9, 0x4) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000800)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 11:25:42 executing program 1: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 11:25:42 executing program 3: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="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"/297, 0xffffffca) ptrace(0x4206, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 11:25:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000280)=0x9, 0xd9) r0 = gettid() clone3(&(0x7f00000002c0)={0xae000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0], 0x1}, 0x58) 11:25:42 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap(&(0x7f0000323000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 11:25:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000300)=[{0x54}, {0x20, 0x0, 0x0, 0x4}, {0x6}]}) 11:25:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x20000000, 0x60a06) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x14}, {}], 0x30) 11:25:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000280)=0x9, 0xd9) r0 = gettid() clone3(&(0x7f00000002c0)={0xae000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0], 0x1}, 0x58) 11:25:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x20000000, 0x60a06) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x14}, {}], 0x30) 11:25:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000040000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f0000013c00)) 11:25:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x20000000, 0x60a06) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x14}, {}], 0x30) [ 55.967755][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 55.967766][ T25] audit: type=1326 audit(1619695542.332:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5311 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 11:25:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000300)=[{0x54}, {0x20, 0x0, 0x0, 0x4}, {0x6}]}) 11:25:42 executing program 5: set_mempolicy(0x3, &(0x7f0000000280)=0x9, 0xd9) r0 = gettid() clone3(&(0x7f00000002c0)={0xae000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[r0], 0x1}, 0x58) [ 56.050054][ T5335] loop2: detected capacity change from 0 to 264192 [ 56.115112][ T25] audit: type=1326 audit(1619695542.482:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5346 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 56.133698][ T5335] Quota error (device loop2): write_blk: dquota write failed [ 56.145782][ T5335] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota 11:25:42 executing program 1: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f62077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db5b189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d3779e13b27a15beaf488ea843600"/297, 0xffffffca) ptrace(0x4206, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 11:25:42 executing program 3: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000000c0)="6d527cd53870164a3a0d4b64fb0d7bebad2dce076e7768215970e33adf15173c9e665cff10727f62077ebc24a796b221a2f39fd294dc01861206b499138d02ebf3cfc3b11f0e18858568476bac483df9c4d0a61da2d2f9b7c4cb601c0141f209fc9e06d9457920a9a749a23ccd52eb91db5b189627774719cf91bd6e63a2b8a3b657c0e438ffc3e275b03ef0f384a0c1f20143b7b87f2e34729b000000805e0ad338423d4200f349c545516c46bb9f104a3816b12950faa20fab5827bc62a8d4cc12c4c8954308a933d63aa66cdb3646a37626de7361b5338c197dd3e6844dafcb4338dce0b79ee41da150eca12fbd36b4873ce8e4747b63e8830ee6c32f254d3779e13b27a15beaf488ea843600"/297, 0xffffffca) ptrace(0x4206, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x800000009) 11:25:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x20000000, 0x60a06) write$evdev(r0, &(0x7f0000000100)=[{{}, 0x14}, {}], 0x30) 11:25:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000300)=[{0x54}, {0x20, 0x0, 0x0, 0x4}, {0x6}]}) [ 56.165762][ T5335] Quota error (device loop2): write_blk: dquota write failed [ 56.173242][ T5335] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 56.184317][ T5335] Quota error (device loop2): write_blk: dquota write failed [ 56.191727][ T5335] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 56.203558][ T5335] EXT4-fs (loop2): 1 orphan inode deleted 11:25:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000040000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f0000013c00)) 11:25:42 executing program 0: unshare(0x40000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r2}) 11:25:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000300)=[{0x54}, {0x20, 0x0, 0x0, 0x4}, {0x6}]}) [ 56.209318][ T5335] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 56.220635][ T5335] ext4 filesystem being mounted at /root/syzkaller-testdir382763390/syzkaller.aY37o2/32/file0 supports timestamps until 2038 (0x7fffffff) [ 56.240957][ T25] audit: type=1326 audit(1619695542.602:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5369 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 11:25:42 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 11:25:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x9, &(0x7f0000000080)) 11:25:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) close(r0) 11:25:42 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000014000)="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", 0x162, 0x8a800}, {&(0x7f0000014900)="4552ed", 0x3, 0x8c800}], 0x0, &(0x7f0000001e00)=ANY=[]) getdents(r0, &(0x7f0000000800)=""/199, 0xc7) 11:25:42 executing program 0: unshare(0x40000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r2}) [ 56.329575][ T25] audit: type=1326 audit(1619695542.702:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5382 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 56.365972][ T5398] loop2: detected capacity change from 0 to 264192 11:25:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x9, &(0x7f0000000080)) 11:25:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x9, &(0x7f0000000080)) [ 56.418736][ T5398] EXT4-fs (loop2): 1 orphan inode deleted [ 56.424499][ T5398] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 56.451197][ T5420] loop1: detected capacity change from 0 to 2248 11:25:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x9, &(0x7f0000000080)) 11:25:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) close(r0) 11:25:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000040000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f0000013c00)) 11:25:42 executing program 0: unshare(0x40000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r2}) 11:25:42 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000014000)="8800150100000000011500080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119010000000001190000000000000000ed000000000000ed6600150100000000011500080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0100000000011a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a", 0x162, 0x8a800}, {&(0x7f0000014900)="4552ed", 0x3, 0x8c800}], 0x0, &(0x7f0000001e00)=ANY=[]) getdents(r0, &(0x7f0000000800)=""/199, 0xc7) [ 56.515101][ T5398] ext4 filesystem being mounted at /root/syzkaller-testdir382763390/syzkaller.aY37o2/33/file0 supports timestamps until 2038 (0x7fffffff) 11:25:43 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 11:25:43 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:25:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) close(r0) 11:25:43 executing program 0: unshare(0x40000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r2}) 11:25:43 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000014000)="8800150100000000011500080000000008007809140b2a3a0802000001000001010053500701beef005252050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0119010000000001190000000000000000ed000000000000ed6600150100000000011500080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c001a0100000000011a64000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a", 0x162, 0x8a800}, {&(0x7f0000014900)="4552ed", 0x3, 0x8c800}], 0x0, &(0x7f0000001e00)=ANY=[]) getdents(r0, &(0x7f0000000800)=""/199, 0xc7) [ 56.694135][ T5468] loop1: detected capacity change from 0 to 2248 [ 56.700598][ T5469] loop2: detected capacity change from 0 to 264192 11:25:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r2, 0x0) preadv(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) close(r0) 11:25:43 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:25:43 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{}, {0x6, 0x0, 0x0, 0x7ffffff6}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) [ 56.761990][ T5469] EXT4-fs (loop2): 1 orphan inode deleted [ 56.767763][ T5469] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 11:25:43 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 56.823583][ T5469] ext4 filesystem being mounted at /root/syzkaller-testdir382763390/syzkaller.aY37o2/34/file0 supports timestamps until 2038 (0x7fffffff) [ 56.844252][ T5499] loop1: detected capacity change from 0 to 2248 11:25:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1000040000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012100)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000831f2e05000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3833303138383932382f66696c65302f66696c653000000000000000000000000000000000000000000000790726b3000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000800000000000800010000000af301000400000000000000000000000100000025000000000000000000000000000000000000000000000000000000000000000000000000000000a32dcc89210000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002001400000000000800010000000af3010004000000000000000000000005000000260000000000000000000000000000000000000000000000000000000000000000000000000000008ae01bcd000000000000000000000000000000000000000000000000ed81", 0x282, 0x11580}], 0x0, &(0x7f0000013c00)) 11:25:43 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{}, {0x6, 0x0, 0x0, 0x7ffffff6}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 11:25:43 executing program 3: setresuid(0xee01, 0xee01, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5207, 0x0) 11:25:43 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 11:25:43 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002301000000000123000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180d010000000000000000010f0000000022001501", 0xa0, 0x8000}, {&(0x7f0000014000)="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", 0x162, 0x8a800}, {&(0x7f0000014900)="4552ed", 0x3, 0x8c800}], 0x0, &(0x7f0000001e00)=ANY=[]) getdents(r0, &(0x7f0000000800)=""/199, 0xc7) 11:25:43 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:25:43 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{}, {0x6, 0x0, 0x0, 0x7ffffff6}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 11:25:43 executing program 3: setresuid(0xee01, 0xee01, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5207, 0x0) 11:25:43 executing program 4: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002002}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x10, 0x1001) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 11:25:43 executing program 3: setresuid(0xee01, 0xee01, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5207, 0x0) 11:25:43 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{}, {0x6, 0x0, 0x0, 0x7ffffff6}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) [ 57.046341][ T5540] loop1: detected capacity change from 0 to 2248 [ 57.052980][ T5542] loop2: detected capacity change from 0 to 264192 11:25:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000100)={0x0, @nl=@proc={0x10, 0x0, 0x0, 0x80022}, @generic={0x0, "03e11ebde2f7e4ae9147436fbcdf"}, @xdp}) 11:25:43 executing program 3: setresuid(0xee01, 0xee01, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5207, 0x0) 11:25:43 executing program 0: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 11:25:43 executing program 4: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002002}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x10, 0x1001) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) [ 57.124793][ T5542] EXT4-fs (loop2): 1 orphan inode deleted [ 57.130675][ T5542] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 57.142577][ T5542] ext4 filesystem being mounted at /root/syzkaller-testdir382763390/syzkaller.aY37o2/35/file0 supports timestamps until 2038 (0x7fffffff) 11:25:43 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 11:25:43 executing program 2: r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000480)=""/40, 0x1001) 11:25:43 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/35) 11:25:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000100)={0x0, @nl=@proc={0x10, 0x0, 0x0, 0x80022}, @generic={0x0, "03e11ebde2f7e4ae9147436fbcdf"}, @xdp}) 11:25:43 executing program 0: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 11:25:43 executing program 4: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002002}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x10, 0x1001) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 11:25:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000100)={0x0, @nl=@proc={0x10, 0x0, 0x0, 0x80022}, @generic={0x0, "03e11ebde2f7e4ae9147436fbcdf"}, @xdp}) 11:25:43 executing program 0: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 11:25:43 executing program 2: r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000480)=""/40, 0x1001) 11:25:43 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/35) 11:25:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000100)={0x0, @nl=@proc={0x10, 0x0, 0x0, 0x80022}, @generic={0x0, "03e11ebde2f7e4ae9147436fbcdf"}, @xdp}) 11:25:43 executing program 2: r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000480)=""/40, 0x1001) 11:25:43 executing program 2: r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000480)=""/40, 0x1001) 11:25:43 executing program 4: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x60002002}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x10, 0x1001) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 11:25:43 executing program 0: madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) 11:25:43 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/35) 11:25:43 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:25:43 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[], 0xa) close(r4) socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda2602", 0x11}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 11:25:44 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b4900000000000000097d9ce423c26f45958dc387cf4c2e1fea4b7a3d00002000efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce41224005865c30079fce8c66f0588a384a3229a0782ea758816676e615afab799262274bbabbaa37aacc890fea948513d758e31547d5d47507ba9c90ee252ddbb66e85aab", 0xe4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:25:44 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/35) 11:25:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x2300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x891e, &(0x7f00000002c0)={'wlan1\x00'}) 11:25:44 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:25:44 executing program 5: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 11:25:44 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x80bf13, 0x28120001) fallocate(r0, 0x100000003, 0x0, 0x28120001) 11:25:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x2300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x891e, &(0x7f00000002c0)={'wlan1\x00'}) 11:25:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5416, 0x400000) 11:25:44 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 57.619734][ T5668] __nla_validate_parse: 1 callbacks suppressed [ 57.619748][ T5668] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. [ 57.641341][ T5672] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. 11:25:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x2300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x891e, &(0x7f00000002c0)={'wlan1\x00'}) 11:25:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) bind$inet6(r0, &(0x7f0000000740)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:25:44 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x80009375, &(0x7f00000002c0)="0100000000000000180100000500000300000000000000002f") 11:25:44 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_io_uring_setup(0x7761, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 11:25:44 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x80bf13, 0x28120001) fallocate(r0, 0x100000003, 0x0, 0x28120001) 11:25:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x2300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x891e, &(0x7f00000002c0)={'wlan1\x00'}) 11:25:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5416, 0x400000) 11:25:44 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x13) 11:25:44 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="240000001d0007041dfffd946f610500020000e8fe02080100010800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:25:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 11:25:44 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x80009375, &(0x7f00000002c0)="0100000000000000180100000500000300000000000000002f") 11:25:44 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x80bf13, 0x28120001) fallocate(r0, 0x100000003, 0x0, 0x28120001) 11:25:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5416, 0x400000) 11:25:44 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x13) 11:25:44 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x80009375, &(0x7f00000002c0)="0100000000000000180100000500000300000000000000002f") 11:25:44 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) write$binfmt_elf64(r2, &(0x7f0000001700)=ANY=[], 0xfd14) fallocate(r2, 0x100000003, 0x80bf13, 0x28120001) fallocate(r0, 0x100000003, 0x0, 0x28120001) 11:25:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 11:25:44 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="240000001d0007041dfffd946f610500020000e8fe02080100010800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 57.863340][ T5745] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:25:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5416, 0x400000) 11:25:44 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x13) 11:25:44 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x1, &(0x7f00000027c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r4}]) 11:25:44 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x80009375, &(0x7f00000002c0)="0100000000000000180100000500000300000000000000002f") 11:25:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 11:25:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000005d80)=0x80, 0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:25:44 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="240000001d0007041dfffd946f610500020000e8fe02080100010800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:25:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 11:25:44 executing program 5: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x12) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x13) 11:25:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) [ 57.953221][ T5769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:25:44 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x1, &(0x7f00000027c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r4}]) 11:25:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000580), 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 11:25:44 executing program 5: io_setup(0x81, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}, 0x0]) 11:25:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 11:25:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000005d80)=0x80, 0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:25:44 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="240000001d0007041dfffd946f610500020000e8fe02080100010800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:25:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) write(r0, &(0x7f0000000580)="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", 0xec1) [ 58.050716][ T5789] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:25:44 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x1, &(0x7f00000027c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r4}]) 11:25:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 11:25:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8921, &(0x7f00000000c0)={'lo\x00', @ifru_addrs=@can}) 11:25:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) write(r0, &(0x7f0000000580)="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", 0xec1) 11:25:44 executing program 5: io_setup(0x81, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}, 0x0]) 11:25:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 11:25:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000005d80)=0x80, 0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 58.149423][ T5818] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:25:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8921, &(0x7f00000000c0)={'lo\x00', @ifru_addrs=@can}) 11:25:44 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_setup(0x101, &(0x7f0000000000)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x1, &(0x7f00000027c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r4 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r4}]) 11:25:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) write(r0, &(0x7f0000000580)="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", 0xec1) 11:25:44 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000003fc0), 0x0, 0x0) 11:25:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) write(r0, &(0x7f0000000580)="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", 0xec1) 11:25:44 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000003fc0), 0x0, 0x0) 11:25:44 executing program 5: io_setup(0x81, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}, 0x0]) 11:25:44 executing program 0: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) write(r0, &(0x7f0000000000)="a1", 0x1) 11:25:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8921, &(0x7f00000000c0)={'lo\x00', @ifru_addrs=@can}) 11:25:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000005d80)=0x80, 0x4) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:25:44 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000003fc0), 0x0, 0x0) 11:25:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8921, &(0x7f00000000c0)={'lo\x00', @ifru_addrs=@can}) 11:25:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}]}, 0x84}}, 0x0) 11:25:44 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000003fc0), 0x0, 0x0) 11:25:44 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:25:44 executing program 5: io_setup(0x81, &(0x7f0000000040)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0}, 0x0]) 11:25:44 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)=':') 11:25:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}]}, 0x84}}, 0x0) 11:25:44 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 58.385126][ T5874] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 58.464592][ T5898] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 11:25:44 executing program 0: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) write(r0, &(0x7f0000000000)="a1", 0x1) 11:25:44 executing program 3: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f0000000000)) 11:25:44 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)=':') 11:25:44 executing program 5: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)=':') 11:25:44 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:25:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}]}, 0x84}}, 0x0) 11:25:44 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:25:45 executing program 5: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)=':') 11:25:45 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)=':') [ 58.590647][ T5927] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 11:25:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}]}, 0x84}}, 0x0) 11:25:45 executing program 5: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)=':') 11:25:45 executing program 2: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8924, &(0x7f0000000000)=':') [ 58.729268][ T5989] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 11:25:45 executing program 0: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) write(r0, &(0x7f0000000000)="a1", 0x1) 11:25:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xf3d8}, {0x25}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 11:25:45 executing program 3: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f0000000000)) 11:25:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 11:25:45 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) 11:25:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 11:25:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) 11:25:45 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 11:25:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) 11:25:45 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:45 executing program 0: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) write(r0, &(0x7f0000000000)="a1", 0x1) 11:25:46 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xf3d8}, {0x25}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 11:25:46 executing program 3: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f0000000000)) 11:25:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 11:25:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) 11:25:46 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="cc", 0x1}], 0x1, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:25:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 11:25:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 11:25:46 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) 11:25:46 executing program 3: clone(0x66100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8994, &(0x7f0000000000)) 11:25:46 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 11:25:46 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9) 11:25:46 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@loopback}, {@in=@dev, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x40}}, @mark={0xc}]}, 0x148}}, 0x0) 11:25:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xf3d8}, {0x25}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 11:25:47 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 11:25:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000080)) 11:25:47 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9) 11:25:47 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) 11:25:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@loopback}, {@in=@dev, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x40}}, @mark={0xc}]}, 0x148}}, 0x0) 11:25:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x10000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="1000000040000000030000002b00000005000000010000000000000000000000002000000020000010000000000000009f09c75f0000ffff53ef0100010000009f09c75f000000000000000001000000000000000b0000008000000038000000c20201006b04000076b65be2f6da47278c750525a5b65a090000000000000000", 0x80, 0x400}, {&(0x7f0000010080)="000000000000000000000000ede2de4df49d4f87b54a3176cfd4eb4f010040000c000000000000009f09c75f00"/64, 0x40, 0x4e0}, {&(0x7f00000100c0)="0100000000000000000000000000000000000000040100001200000000000000", 0x20, 0x560}, {&(0x7f00000100e0)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010100)="000000000000000000000000000000000000000000000000000000005178aedb0300000013000000230000002b0005000200040000000000907306c205002a9c00000000000000000000000000000000000000000000000091ecd11b00000000", 0x60, 0x7e0}, {&(0x7f0000010160)="ffff05000c000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b000000dc030a026c6f73742b666f756e6400"/1088, 0x440, 0xc00}, {&(0x7f00000105a0)="0000000000000000000000000000000000000000000000000c0000de46b807b70b0000000c0001022e00000002000000e80302022e2e00"/64, 0x40, 0x13e0}, {&(0x7f00000105e0)="0000000000000000000000000000000000000000000000000c0000de5551aadd00000000f40300"/64, 0x40, 0x17e0}, {&(0x7f0000010620)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1be0}, {&(0x7f0000010660)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x1fe0}, {&(0x7f00000106a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x23e0}, {&(0x7f00000106e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x27e0}, {&(0x7f0000010720)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2be0}, {&(0x7f0000010760)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x2fe0}, {&(0x7f00000107a0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x33e0}, {&(0x7f00000107e0)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x37e0}, {&(0x7f0000010820)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3be0}, {&(0x7f0000010860)="0000000000000000000000000000000000000000000000000c0000de2b607f2900000000f40300"/64, 0x40, 0x3fe0}, {&(0x7f00000108a0)="0000000000000000000000000000000000000000000000000c0000de2b607f29", 0x20, 0x43e0}, {&(0x7f00000108c0)="ff07ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x400, 0x4c00}, {&(0x7f0000010cc0)="00000000000000009f09c75f9f09c75f9f09c75f00"/32, 0x20, 0x8c00}, {&(0x7f0000010ce0)="00000000000000000000000000000000000000000000000000000000c99b0000ed410000000400009f09c75f9f09c75f9f09c75f00000000000003000200000000000800000000000af3010004000000000000000000000001000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005c1f0000", 0xa0, 0x8c60}, {&(0x7f0000010d80)="00000000000000000000000000000000000000000000000000000000acff0000", 0x20, 0x8d60}, {&(0x7f0000010da0)="000000000000000000000000000000000000000000000000000000000ee30000", 0x20, 0x8de0}, {&(0x7f0000010dc0)="00000000000000000000000000000000000000000000000000000000ce1e0000", 0x20, 0x8e60}, {&(0x7f0000010de0)="000000000000000000000000000000000000000000000000000000007f6e000080810000003004049f09c75f9f09c75f9f09c75f000000000000010002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000005620000", 0xa0, 0x8ee0}, {&(0x7f0000010e80)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00;W\x00\x00', 0x20, 0x8fe0}, {&(0x7f0000010ea0)="00000000000000000000000000000000000000000000000000000000fbaa0000", 0x20, 0x9060}, {&(0x7f0000010ec0)="000000000000000000000000000000000000000000000000000000004ada0000c0410000003000009f09c75f9f09c75f9f09c75f00000000000002001800000000000800000000000af301000400000000000000000000000c0000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070fa0000", 0xa0, 0x90e0}], 0x0, &(0x7f0000010f60)) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='mnt', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000140)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x1c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000540)=@v2={0x2, @aes256, 0x0, '\x00', @a}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x42, 0x180) write(r2, &(0x7f00000005c0)='foo', 0x3) 11:25:47 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9) 11:25:47 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) 11:25:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@loopback}, {@in=@dev, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x40}}, @mark={0xc}]}, 0x148}}, 0x0) 11:25:47 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180), 0x8) [ 60.679687][ T6158] loop3: detected capacity change from 0 to 512 [ 60.690560][ T6160] loop0: detected capacity change from 0 to 144 [ 60.701747][ T6158] EXT4-fs warning (device loop3): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:25:47 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x9) [ 60.735972][ T6160] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 60.763087][ T6160] ext4 filesystem being mounted at /root/syzkaller-testdir193393476/syzkaller.SgEeZT/76/mnt supports timestamps until 2038 (0x7fffffff) [ 60.769962][ T6158] loop3: detected capacity change from 0 to 512 [ 60.784225][ T6158] EXT4-fs warning (device loop3): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:25:47 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xf3d8}, {0x25}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 11:25:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in=@loopback}, {@in=@dev, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x40}}, @mark={0xc}]}, 0x148}}, 0x0) 11:25:47 executing program 3: syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000080)) 11:25:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 11:25:47 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x92b, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x15}, {0x6}]}) 11:25:47 executing program 0: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}, {0x0, 0x0, 0xffffffffffffff00}, {&(0x7f00000003c0)="4db70d5aaf1988d0c60ee45ef1eb508801313361bd744bd917fa94b48a4704eb95af4c3a4ceba3e17146992dc80a1bb79f071629cbecd492711595e56ca762dc4323644e74672a6dee96876f6a86", 0x4e, 0x5b3}], 0x0, &(0x7f0000013a00)) [ 61.540728][ T25] kauditd_printk_skb: 43 callbacks suppressed [ 61.540738][ T25] audit: type=1326 audit(1619695547.912:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6198 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 61.572738][ T6207] loop0: detected capacity change from 0 to 16383 [ 61.573135][ T6210] loop3: detected capacity change from 0 to 512 11:25:48 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:25:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 11:25:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000080)) 11:25:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) [ 61.590634][ T6207] EXT4-fs (loop0): Unrecognized mount option "†" or missing value [ 61.591455][ T6210] EXT4-fs warning (device loop3): ext4_multi_mount_protect:286: Invalid MMP block in superblock [ 61.598486][ T6207] EXT4-fs (loop0): failed to parse options in superblock: † 11:25:48 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x92b, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x15}, {0x6}]}) 11:25:48 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:25:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x5405, 0xffffffffffffffff) [ 61.663623][ T25] audit: type=1326 audit(1619695547.982:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6203 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 11:25:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', 0x0}) 11:25:48 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x92b, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x15}, {0x6}]}) 11:25:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120003000e0001000a000300"/57, 0x39}], 0x1) [ 61.729194][ T25] audit: type=1326 audit(1619695548.092:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6233 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 61.729984][ T6207] EXT4-fs (loop0): mounted filesystem without journal. Opts: †; ,errors=continue. Quota mode: none. [ 61.764740][ T6240] loop3: detected capacity change from 0 to 512 11:25:48 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:25:48 executing program 0: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}, {0x0, 0x0, 0xffffffffffffff00}, {&(0x7f00000003c0)="4db70d5aaf1988d0c60ee45ef1eb508801313361bd744bd917fa94b48a4704eb95af4c3a4ceba3e17146992dc80a1bb79f071629cbecd492711595e56ca762dc4323644e74672a6dee96876f6a86", 0x4e, 0x5b3}], 0x0, &(0x7f0000013a00)) 11:25:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:25:48 executing program 3: syz_mount_image$ext4(&(0x7f0000000340)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010400)="030000001300000023", 0x9, 0x800}], 0x0, &(0x7f0000000080)) [ 61.768593][ T6240] EXT4-fs warning (device loop3): ext4_multi_mount_protect:286: Invalid MMP block in superblock 11:25:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120003000e0001000a000300"/57, 0x39}], 0x1) 11:25:48 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:25:48 executing program 2: set_mempolicy(0x2, &(0x7f0000000000)=0x92b, 0x3) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000740)={0x2, &(0x7f0000000700)=[{0x15}, {0x6}]}) [ 61.840020][ T25] audit: type=1326 audit(1619695548.212:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6258 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 11:25:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120003000e0001000a000300"/57, 0x39}], 0x1) 11:25:48 executing program 4: set_mempolicy(0x3, &(0x7f0000000440)=0x9, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4d}, {0x6}]}) 11:25:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001000090468fe07002b00000001000a0026000000450001070300001419001a00120003000e0001000a000300"/57, 0x39}], 0x1) [ 61.895522][ T6268] loop3: detected capacity change from 0 to 512 [ 61.903796][ T6268] EXT4-fs warning (device loop3): ext4_multi_mount_protect:286: Invalid MMP block in superblock [ 61.921821][ T6279] loop0: detected capacity change from 0 to 16383 11:25:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x4c, r2, 0xa01, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:newrole_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback=0x7f000002}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback=0x7f000002}]}, 0x4c}}, 0x0) 11:25:48 executing program 1: r0 = mq_open(&(0x7f0000000180)='\xe0\x1f', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000000)) [ 61.929475][ T25] audit: type=1326 audit(1619695548.302:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6280 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 61.974787][ T6279] EXT4-fs (loop0): Unrecognized mount option "†" or missing value [ 61.982642][ T6279] EXT4-fs (loop0): failed to parse options in superblock: † 11:25:48 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x21b2024, &(0x7f0000001380)={[{@size={'size', 0x3d, [0x25]}}]}) [ 62.010529][ T25] audit: type=1326 audit(1619695548.382:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6295 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 11:25:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @remote}}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) [ 62.060496][ T6279] EXT4-fs (loop0): mounted filesystem without journal. Opts: †; ,errors=continue. Quota mode: none. 11:25:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:25:48 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$vga_arbiter(r0, 0x0, 0x15) 11:25:48 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x21b2024, &(0x7f0000001380)={[{@size={'size', 0x3d, [0x25]}}]}) 11:25:48 executing program 0: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}, {0x0, 0x0, 0xffffffffffffff00}, {&(0x7f00000003c0)="4db70d5aaf1988d0c60ee45ef1eb508801313361bd744bd917fa94b48a4704eb95af4c3a4ceba3e17146992dc80a1bb79f071629cbecd492711595e56ca762dc4323644e74672a6dee96876f6a86", 0x4e, 0x5b3}], 0x0, &(0x7f0000013a00)) 11:25:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @remote}}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 11:25:48 executing program 4: set_mempolicy(0x3, &(0x7f0000000440)=0x9, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4d}, {0x6}]}) 11:25:48 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x21b2024, &(0x7f0000001380)={[{@size={'size', 0x3d, [0x25]}}]}) 11:25:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @remote}}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 11:25:48 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x21b2024, &(0x7f0000001380)={[{@size={'size', 0x3d, [0x25]}}]}) [ 62.395084][ T6323] loop0: detected capacity change from 0 to 16383 [ 62.402888][ T6323] EXT4-fs (loop0): Unrecognized mount option "†" or missing value [ 62.410729][ T6323] EXT4-fs (loop0): failed to parse options in superblock: † [ 62.425521][ T6323] EXT4-fs (loop0): mounted filesystem without journal. Opts: †; ,errors=continue. Quota mode: none. 11:25:48 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$vga_arbiter(r0, 0x0, 0x15) 11:25:48 executing program 4: set_mempolicy(0x3, &(0x7f0000000440)=0x9, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4d}, {0x6}]}) [ 62.447090][ T25] audit: type=1326 audit(1619695548.812:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6327 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 11:25:48 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x21b2024, &(0x7f0000001380)={[{@size={'size', 0x3d, [0x25]}}]}) [ 62.523718][ T25] audit: type=1326 audit(1619695548.892:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6354 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 11:25:49 executing program 0: syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}, {0x0, 0x0, 0xffffffffffffff00}, {&(0x7f00000003c0)="4db70d5aaf1988d0c60ee45ef1eb508801313361bd744bd917fa94b48a4704eb95af4c3a4ceba3e17146992dc80a1bb79f071629cbecd492711595e56ca762dc4323644e74672a6dee96876f6a86", 0x4e, 0x5b3}], 0x0, &(0x7f0000013a00)) 11:25:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:25:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x21b2024, &(0x7f0000001380)={[{@size={'size', 0x3d, [0x25]}}]}) 11:25:49 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @remote}}, {@in=@local, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth={0x48, 0x1, {{'hmac(sha256)\x00'}}}, @replay_esn_val={0x1c}]}, 0x154}}, 0x0) 11:25:49 executing program 4: set_mempolicy(0x3, &(0x7f0000000440)=0x9, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4d}, {0x6}]}) 11:25:49 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$vga_arbiter(r0, 0x0, 0x15) 11:25:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@rand_addr, @remote}, 0xc) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 11:25:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000001540), &(0x7f0000001580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)) syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x21b2024, &(0x7f0000001380)={[{@size={'size', 0x3d, [0x25]}}]}) 11:25:49 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) write$vga_arbiter(r0, 0x0, 0x15) [ 62.984960][ T6377] loop0: detected capacity change from 0 to 16383 [ 62.992938][ T6377] EXT4-fs (loop0): Unrecognized mount option "†" or missing value [ 63.000796][ T6377] EXT4-fs (loop0): failed to parse options in superblock: † 11:25:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6b52, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r1, 0x0, 0x45c5, 0x3, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_uring_enter(r1, 0x2fc1, 0x0, 0x0, 0x0, 0x0) 11:25:49 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x1}, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:25:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@rand_addr, @remote}, 0xc) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 11:25:49 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001740)=ANY=[], 0xe) fallocate(r0, 0x20, 0x0, 0xfffffeff000) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000001680)=""/126, 0x7e}], 0x1, 0xffffffff, 0x0) [ 63.015162][ T25] audit: type=1326 audit(1619695549.382:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6372 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 63.034866][ T6377] EXT4-fs (loop0): mounted filesystem without journal. Opts: †; ,errors=continue. Quota mode: none. [ 63.173399][ T6404] ================================================================== [ 63.181506][ T6404] BUG: KCSAN: data-race in __io_cqring_fill_event / io_cqring_wait [ 63.189407][ T6404] [ 63.191723][ T6404] write to 0xffff888106e15480 of 4 bytes by task 6421 on cpu 1: [ 63.199342][ T6404] __io_cqring_fill_event+0xfd/0x350 [ 63.204622][ T6404] io_submit_flush_completions+0xd2/0x3e0 [ 63.210347][ T6404] __io_queue_sqe+0x1f9/0x360 [ 63.215166][ T6404] io_submit_sqe+0x18b7/0x33d0 [ 63.219909][ T6404] io_submit_sqes+0x5bd/0xbd0 [ 63.224561][ T6404] __se_sys_io_uring_enter+0x1e1/0xa80 [ 63.230000][ T6404] __x64_sys_io_uring_enter+0x74/0x80 [ 63.235352][ T6404] do_syscall_64+0x4a/0x90 [ 63.239748][ T6404] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 63.245619][ T6404] [ 63.248110][ T6404] read to 0xffff888106e15480 of 4 bytes by task 6404 on cpu 0: [ 63.255626][ T6404] io_cqring_wait+0x522/0x860 [ 63.260284][ T6404] __se_sys_io_uring_enter+0x621/0xa80 [ 63.265739][ T6404] __x64_sys_io_uring_enter+0x74/0x80 [ 63.271116][ T6404] do_syscall_64+0x4a/0x90 [ 63.275518][ T6404] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 63.281486][ T6404] [ 63.283802][ T6404] Reported by Kernel Concurrency Sanitizer on: [ 63.289925][ T6404] CPU: 0 PID: 6404 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 63.298228][ T6404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 63.308269][ T6404] ================================================================== 11:25:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) poll(0x0, 0x0, 0x201) futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x2) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 11:25:49 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 11:25:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@rand_addr, @remote}, 0xc) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 11:25:49 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001740)=ANY=[], 0xe) fallocate(r0, 0x20, 0x0, 0xfffffeff000) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000001680)=""/126, 0x7e}], 0x1, 0xffffffff, 0x0) 11:25:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6b52, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r1, 0x0, 0x45c5, 0x3, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_uring_enter(r1, 0x2fc1, 0x0, 0x0, 0x0, 0x0) 11:25:49 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001740)=ANY=[], 0xe) fallocate(r0, 0x20, 0x0, 0xfffffeff000) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000001680)=""/126, 0x7e}], 0x1, 0xffffffff, 0x0) 11:25:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@rand_addr, @remote}, 0xc) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 11:25:49 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 11:25:49 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 11:25:52 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, &(0x7f0000000080)={0x9}, 0x0, 0x0) 11:25:52 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x1}, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:25:52 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001740)=ANY=[], 0xe) fallocate(r0, 0x20, 0x0, 0xfffffeff000) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000001680)=""/126, 0x7e}], 0x1, 0xffffffff, 0x0) 11:25:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6b52, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r1, 0x0, 0x45c5, 0x3, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_uring_enter(r1, 0x2fc1, 0x0, 0x0, 0x0, 0x0) 11:25:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6b52, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r1, 0x0, 0x45c5, 0x3, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_uring_enter(r1, 0x2fc1, 0x0, 0x0, 0x0, 0x0) 11:25:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000040)=0xfffffffffffffd9c) 11:25:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000040)=0xfffffffffffffd9c) 11:25:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x58, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 11:25:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000040)=0xfffffffffffffd9c) 11:25:52 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x5000) 11:25:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x58, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 11:25:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, &(0x7f0000000040)=0xfffffffffffffd9c) 11:25:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002440)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x91}]}}}], 0x18}, 0x0) 11:25:55 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x1}, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:25:55 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0xc5f, 0x1000) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 11:25:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6b52, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r1, 0x0, 0x45c5, 0x3, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_uring_enter(r1, 0x2fc1, 0x0, 0x0, 0x0, 0x0) 11:25:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6b52, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r1, 0x0, 0x45c5, 0x3, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_uring_enter(r1, 0x2fc1, 0x0, 0x0, 0x0, 0x0) 11:25:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) pwritev2(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 11:25:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x58, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 11:25:55 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0xc5f, 0x1000) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 11:25:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x58, &(0x7f0000000240)="f3180479cebca2feef0c4e6e653386e00bfa2685c683676483f22766c044814ad53d69f9c013916a17f30572d2beea1fc586d4a4f45d81a30c273c1d6f7be1a33c5ddcbd118cdd913f95ffeeede27664237e4312dd5bf250"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 11:25:55 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0xc5f, 0x1000) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 11:25:55 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) 11:25:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x6b52, &(0x7f0000000080), &(0x7f0000000000/0x11000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000040)) io_uring_enter(r1, 0x0, 0x45c5, 0x3, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) io_uring_enter(r1, 0x2fc1, 0x0, 0x0, 0x0, 0x0) 11:25:55 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0xc5f, 0x1000) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 69.301462][ T25] audit: type=1326 audit(1619695555.662:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.342345][ T25] audit: type=1326 audit(1619695555.702:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.383087][ T25] audit: type=1326 audit(1619695555.702:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.416056][ T25] audit: type=1326 audit(1619695555.702:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=8 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.440377][ T25] audit: type=1326 audit(1619695555.702:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.464614][ T25] audit: type=1326 audit(1619695555.702:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.489052][ T25] audit: type=1326 audit(1619695555.702:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.512937][ T25] audit: type=1326 audit(1619695555.702:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=85 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.536692][ T25] audit: type=1326 audit(1619695555.702:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 [ 69.560661][ T25] audit: type=1326 audit(1619695555.702:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6553 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x7ffc0000 11:25:58 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1ea", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x1}, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 11:25:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) pwritev2(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 11:25:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) 11:25:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="000000000000000011d278ce2cd89cbabdd296058abd36eb2d6c4851efd97a7470e53ac68df670691a9d1980e2cd0757dda78f405164336c2b861990b74baa99b7f88481e3a099987c85ad2788c52892d3cf550306e306deb2f083955b29dc38ac496e2da058a96f171ba5c3873991e84c9bff3200f6179d7413c9236c554f3c9f8393690ed524de5bcc7322315f8af0fd36c1", 0x93, 0x4e0}, {0x0, 0x0, 0x100560}, {&(0x7f00000000c0)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000080)) 11:25:58 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 11:25:58 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) 11:25:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) 11:25:58 executing program 4: r0 = socket(0x11, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) [ 72.199430][ T6582] loop5: detected capacity change from 0 to 4101 [ 72.211723][ T6582] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended 11:25:58 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000380)="000000000000000011d278ce2cd89cbabdd296058abd36eb2d6c4851efd97a7470e53ac68df670691a9d1980e2cd0757dda78f405164336c2b861990b74baa99b7f88481e3a099987c85ad2788c52892d3cf550306e306deb2f083955b29dc38ac496e2da058a96f171ba5c3873991e84c9bff3200f6179d7413c9236c554f3c9f8393690ed524de5bcc7322315f8af0fd36c1", 0x93, 0x4e0}, {0x0, 0x0, 0x100560}, {&(0x7f00000000c0)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000000080)) 11:25:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0'}, 0xb) pwritev2(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="cb", 0xf000}], 0x1, 0x0, 0x0, 0xc) 11:25:58 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) 11:25:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0x0, 0x0) [ 72.242069][ T6582] EXT4-fs error (device loop5): ext4_orphan_get:1412: comm syz-executor.5: bad orphan inode 3464024593 [ 72.253167][ T6582] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 72.263163][ T6582] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 72.358397][ T6618] loop5: detected capacity change from 0 to 4101 [ 72.373307][ T6618] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 72.385135][ T6618] EXT4-fs error (device loop5): ext4_orphan_get:1412: comm syz-executor.5: bad orphan inode 3464024593 [ 72.396416][ T6618] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 72.406409][ T6618] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none.