[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.14' (ECDSA) to the list of known hosts. 2021/04/18 23:09:18 fuzzer started 2021/04/18 23:09:18 dialing manager at 10.128.0.163:40357 2021/04/18 23:09:18 syscalls: 1982 2021/04/18 23:09:18 code coverage: enabled 2021/04/18 23:09:18 comparison tracing: enabled 2021/04/18 23:09:18 extra coverage: enabled 2021/04/18 23:09:18 setuid sandbox: enabled 2021/04/18 23:09:18 namespace sandbox: enabled 2021/04/18 23:09:18 Android sandbox: enabled 2021/04/18 23:09:18 fault injection: enabled 2021/04/18 23:09:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/18 23:09:18 net packet injection: /dev/net/tun does not exist 2021/04/18 23:09:18 net device setup: enabled 2021/04/18 23:09:18 concurrency sanitizer: enabled 2021/04/18 23:09:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/18 23:09:18 USB emulation: /dev/raw-gadget does not exist 2021/04/18 23:09:18 hci packet injection: /dev/vhci does not exist 2021/04/18 23:09:18 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/04/18 23:09:18 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/04/18 23:09:19 suppressing KCSAN reports in functions: 'ext4_free_inodes_count' '__mark_inode_dirty' 'exit_mm' 'blk_mq_rq_ctx_init' 'ext4_free_inode' 'step_into' '__dentry_kill' 'kauditd_thread' 'generic_write_end' 'dd_has_work' 'blk_mq_dispatch_rq_list' '__ext4_update_other_inode_time' 'ext4_ext_handle_unwritten_extents' 'xas_clear_mark' '__xa_clear_mark' '__ext4_new_inode' 'blk_mq_sched_dispatch_requests' 'ext4_mb_good_group' 'do_nanosleep' 2021/04/18 23:09:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/18 23:09:19 fetching corpus: 46, signal 11959/15675 (executing program) 2021/04/18 23:09:19 fetching corpus: 96, signal 18900/24238 (executing program) 2021/04/18 23:09:19 fetching corpus: 146, signal 26105/32865 (executing program) 2021/04/18 23:09:19 fetching corpus: 196, signal 32737/40762 (executing program) 2021/04/18 23:09:19 fetching corpus: 246, signal 35576/45023 (executing program) 2021/04/18 23:09:19 fetching corpus: 296, signal 40254/50859 (executing program) 2021/04/18 23:09:19 fetching corpus: 346, signal 44696/56379 (executing program) 2021/04/18 23:09:19 fetching corpus: 396, signal 48485/61207 (executing program) 2021/04/18 23:09:19 fetching corpus: 446, signal 51963/65687 (executing program) 2021/04/18 23:09:19 fetching corpus: 496, signal 54067/68904 (executing program) 2021/04/18 23:09:19 fetching corpus: 546, signal 56080/71974 (executing program) 2021/04/18 23:09:19 fetching corpus: 596, signal 60475/76947 (executing program) 2021/04/18 23:09:19 fetching corpus: 644, signal 63407/80611 (executing program) 2021/04/18 23:09:19 fetching corpus: 694, signal 66302/84190 (executing program) 2021/04/18 23:09:19 fetching corpus: 744, signal 68972/87535 (executing program) 2021/04/18 23:09:19 fetching corpus: 794, signal 72187/91287 (executing program) 2021/04/18 23:09:19 fetching corpus: 844, signal 74879/94447 (executing program) 2021/04/18 23:09:20 fetching corpus: 894, signal 76354/96711 (executing program) 2021/04/18 23:09:20 fetching corpus: 943, signal 79658/100265 (executing program) 2021/04/18 23:09:20 fetching corpus: 993, signal 81593/102676 (executing program) 2021/04/18 23:09:20 fetching corpus: 1043, signal 83728/105300 (executing program) 2021/04/18 23:09:20 fetching corpus: 1093, signal 85045/107241 (executing program) 2021/04/18 23:09:20 fetching corpus: 1143, signal 86710/109392 (executing program) 2021/04/18 23:09:20 fetching corpus: 1192, signal 88075/111254 (executing program) 2021/04/18 23:09:20 fetching corpus: 1242, signal 89396/113070 (executing program) 2021/04/18 23:09:20 fetching corpus: 1292, signal 90793/114956 (executing program) 2021/04/18 23:09:20 fetching corpus: 1342, signal 91566/116351 (executing program) 2021/04/18 23:09:20 fetching corpus: 1392, signal 92455/117793 (executing program) 2021/04/18 23:09:20 fetching corpus: 1441, signal 93801/119526 (executing program) 2021/04/18 23:09:20 fetching corpus: 1491, signal 95152/121238 (executing program) 2021/04/18 23:09:20 fetching corpus: 1541, signal 96284/122776 (executing program) 2021/04/18 23:09:20 fetching corpus: 1591, signal 97513/124331 (executing program) 2021/04/18 23:09:20 fetching corpus: 1641, signal 98709/125847 (executing program) 2021/04/18 23:09:20 fetching corpus: 1691, signal 99631/127159 (executing program) 2021/04/18 23:09:20 fetching corpus: 1741, signal 101337/128922 (executing program) 2021/04/18 23:09:20 fetching corpus: 1791, signal 102630/130447 (executing program) 2021/04/18 23:09:20 fetching corpus: 1841, signal 103542/131664 (executing program) 2021/04/18 23:09:20 fetching corpus: 1891, signal 104790/133033 (executing program) 2021/04/18 23:09:20 fetching corpus: 1941, signal 106206/134449 (executing program) 2021/04/18 23:09:20 fetching corpus: 1991, signal 107485/135822 (executing program) 2021/04/18 23:09:20 fetching corpus: 2040, signal 108566/137030 (executing program) 2021/04/18 23:09:20 fetching corpus: 2090, signal 109587/138170 (executing program) 2021/04/18 23:09:20 fetching corpus: 2140, signal 110485/139263 (executing program) 2021/04/18 23:09:20 fetching corpus: 2190, signal 112116/140675 (executing program) 2021/04/18 23:09:20 fetching corpus: 2240, signal 113669/142019 (executing program) 2021/04/18 23:09:21 fetching corpus: 2290, signal 114391/142947 (executing program) 2021/04/18 23:09:21 fetching corpus: 2340, signal 116035/144232 (executing program) 2021/04/18 23:09:21 fetching corpus: 2390, signal 117179/145289 (executing program) 2021/04/18 23:09:21 fetching corpus: 2440, signal 117777/146090 (executing program) 2021/04/18 23:09:21 fetching corpus: 2490, signal 119275/147169 (executing program) 2021/04/18 23:09:21 fetching corpus: 2540, signal 119739/147910 (executing program) 2021/04/18 23:09:21 fetching corpus: 2589, signal 120669/148772 (executing program) 2021/04/18 23:09:21 fetching corpus: 2637, signal 121429/149550 (executing program) 2021/04/18 23:09:21 fetching corpus: 2686, signal 122471/150544 (executing program) 2021/04/18 23:09:21 fetching corpus: 2736, signal 123050/151241 (executing program) 2021/04/18 23:09:21 fetching corpus: 2786, signal 123492/151877 (executing program) 2021/04/18 23:09:21 fetching corpus: 2836, signal 124377/152637 (executing program) 2021/04/18 23:09:21 fetching corpus: 2886, signal 125052/153329 (executing program) 2021/04/18 23:09:21 fetching corpus: 2935, signal 125908/154059 (executing program) 2021/04/18 23:09:21 fetching corpus: 2985, signal 126840/154778 (executing program) 2021/04/18 23:09:21 fetching corpus: 3035, signal 127850/155527 (executing program) 2021/04/18 23:09:21 fetching corpus: 3085, signal 128403/156090 (executing program) 2021/04/18 23:09:21 fetching corpus: 3135, signal 128855/156605 (executing program) 2021/04/18 23:09:21 fetching corpus: 3185, signal 129633/157211 (executing program) 2021/04/18 23:09:21 fetching corpus: 3235, signal 130233/157743 (executing program) 2021/04/18 23:09:21 fetching corpus: 3284, signal 131029/158309 (executing program) 2021/04/18 23:09:21 fetching corpus: 3334, signal 131766/158897 (executing program) 2021/04/18 23:09:21 fetching corpus: 3384, signal 132565/159422 (executing program) 2021/04/18 23:09:21 fetching corpus: 3434, signal 133224/159954 (executing program) 2021/04/18 23:09:21 fetching corpus: 3484, signal 133923/160453 (executing program) 2021/04/18 23:09:21 fetching corpus: 3534, signal 134659/160922 (executing program) 2021/04/18 23:09:21 fetching corpus: 3584, signal 135071/161354 (executing program) 2021/04/18 23:09:21 fetching corpus: 3634, signal 135651/161792 (executing program) 2021/04/18 23:09:21 fetching corpus: 3684, signal 136392/162216 (executing program) 2021/04/18 23:09:21 fetching corpus: 3734, signal 137229/162621 (executing program) 2021/04/18 23:09:22 fetching corpus: 3784, signal 137896/163021 (executing program) 2021/04/18 23:09:22 fetching corpus: 3834, signal 138414/163395 (executing program) 2021/04/18 23:09:22 fetching corpus: 3884, signal 139264/163752 (executing program) 2021/04/18 23:09:22 fetching corpus: 3934, signal 140262/164068 (executing program) 2021/04/18 23:09:22 fetching corpus: 3984, signal 140933/164366 (executing program) 2021/04/18 23:09:22 fetching corpus: 4034, signal 141480/164674 (executing program) 2021/04/18 23:09:22 fetching corpus: 4083, signal 142106/164775 (executing program) 2021/04/18 23:09:22 fetching corpus: 4133, signal 142491/164775 (executing program) 2021/04/18 23:09:22 fetching corpus: 4183, signal 143324/164775 (executing program) 2021/04/18 23:09:22 fetching corpus: 4233, signal 143907/164775 (executing program) 2021/04/18 23:09:22 fetching corpus: 4283, signal 144873/164775 (executing program) 2021/04/18 23:09:22 fetching corpus: 4333, signal 145339/164775 (executing program) 2021/04/18 23:09:22 fetching corpus: 4383, signal 145847/164775 (executing program) 2021/04/18 23:09:22 fetching corpus: 4433, signal 146451/164775 (executing program) 2021/04/18 23:09:22 fetching corpus: 4483, signal 147011/164775 (executing program) 2021/04/18 23:09:22 fetching corpus: 4533, signal 147631/164777 (executing program) 2021/04/18 23:09:22 fetching corpus: 4583, signal 148303/164777 (executing program) 2021/04/18 23:09:22 fetching corpus: 4633, signal 148951/164777 (executing program) 2021/04/18 23:09:22 fetching corpus: 4683, signal 149409/164793 (executing program) 2021/04/18 23:09:22 fetching corpus: 4733, signal 149915/164793 (executing program) 2021/04/18 23:09:22 fetching corpus: 4783, signal 150432/164793 (executing program) 2021/04/18 23:09:22 fetching corpus: 4833, signal 151079/164814 (executing program) 2021/04/18 23:09:22 fetching corpus: 4883, signal 151582/164814 (executing program) 2021/04/18 23:09:22 fetching corpus: 4933, signal 151981/164814 (executing program) 2021/04/18 23:09:22 fetching corpus: 4983, signal 152555/164822 (executing program) 2021/04/18 23:09:22 fetching corpus: 5032, signal 153154/164822 (executing program) 2021/04/18 23:09:22 fetching corpus: 5082, signal 153566/164822 (executing program) 2021/04/18 23:09:22 fetching corpus: 5132, signal 153948/164822 (executing program) 2021/04/18 23:09:22 fetching corpus: 5181, signal 154283/164830 (executing program) 2021/04/18 23:09:22 fetching corpus: 5231, signal 154712/164830 (executing program) 2021/04/18 23:09:22 fetching corpus: 5281, signal 155027/164830 (executing program) 2021/04/18 23:09:22 fetching corpus: 5329, signal 155392/164834 (executing program) 2021/04/18 23:09:22 fetching corpus: 5379, signal 155862/164834 (executing program) 2021/04/18 23:09:23 fetching corpus: 5429, signal 156300/164834 (executing program) 2021/04/18 23:09:23 fetching corpus: 5479, signal 156698/164834 (executing program) 2021/04/18 23:09:23 fetching corpus: 5529, signal 157171/164860 (executing program) 2021/04/18 23:09:23 fetching corpus: 5579, signal 157761/164866 (executing program) 2021/04/18 23:09:23 fetching corpus: 5629, signal 158192/164866 (executing program) 2021/04/18 23:09:23 fetching corpus: 5679, signal 158635/164867 (executing program) 2021/04/18 23:09:23 fetching corpus: 5728, signal 159021/164869 (executing program) 2021/04/18 23:09:23 fetching corpus: 5778, signal 159517/164869 (executing program) 2021/04/18 23:09:23 fetching corpus: 5828, signal 159926/164869 (executing program) 2021/04/18 23:09:23 fetching corpus: 5878, signal 160242/164883 (executing program) 2021/04/18 23:09:23 fetching corpus: 5928, signal 160599/164883 (executing program) 2021/04/18 23:09:23 fetching corpus: 5978, signal 160895/164883 (executing program) 2021/04/18 23:09:23 fetching corpus: 6028, signal 161356/164885 (executing program) 2021/04/18 23:09:23 fetching corpus: 6078, signal 161654/164887 (executing program) 2021/04/18 23:09:23 fetching corpus: 6127, signal 161971/164904 (executing program) 2021/04/18 23:09:23 fetching corpus: 6177, signal 162370/164904 (executing program) 2021/04/18 23:09:23 fetching corpus: 6227, signal 162856/164904 (executing program) 2021/04/18 23:09:23 fetching corpus: 6277, signal 163294/164904 (executing program) 2021/04/18 23:09:23 fetching corpus: 6314, signal 163469/164906 (executing program) 2021/04/18 23:09:23 fetching corpus: 6314, signal 163469/164906 (executing program) 2021/04/18 23:09:24 starting 6 fuzzer processes 23:09:24 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 23:09:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x108, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:09:24 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x7, 0x5, 0x5, 0xd8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x80000000, 0x3, 0xe8, 0x9, 0x2}, 0xffffffffffffffff, 0x1, r0, 0x8) clone3(&(0x7f0000000400)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3}, &(0x7f0000000200)=""/182, 0xb6, &(0x7f00000002c0)=""/244, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x28) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000540)=0x3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 23:09:24 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r0, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:09:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd90654859cff15f715134d82ce9c0952d64410b643583fa617057642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103366e1000031d322dbec", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:09:24 executing program 4: keyctl$clear(0x5, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) syzkaller login: [ 23.673496][ T25] audit: type=1400 audit(1618787364.985:8): avc: denied { execmem } for pid=1771 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 23.803325][ T1776] cgroup: Unknown subsys name 'perf_event' [ 23.816766][ T1776] cgroup: Unknown subsys name 'net_cls' [ 23.843514][ T1778] cgroup: Unknown subsys name 'perf_event' [ 23.850382][ T1779] cgroup: Unknown subsys name 'perf_event' [ 23.857108][ T1778] cgroup: Unknown subsys name 'net_cls' [ 23.863441][ T1779] cgroup: Unknown subsys name 'net_cls' [ 23.884438][ T1786] cgroup: Unknown subsys name 'perf_event' [ 23.893551][ T1786] cgroup: Unknown subsys name 'net_cls' [ 23.908006][ T1788] cgroup: Unknown subsys name 'perf_event' [ 23.924421][ T1788] cgroup: Unknown subsys name 'net_cls' [ 23.953103][ T1819] cgroup: Unknown subsys name 'perf_event' [ 23.967585][ T1819] cgroup: Unknown subsys name 'net_cls' [ 27.862733][ T4413] loop2: detected capacity change from 0 to 87 23:09:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r0, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:09:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r0, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 27.994957][ T4482] loop2: detected capacity change from 0 to 87 23:09:29 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 23:09:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd90654859cff15f715134d82ce9c0952d64410b643583fa617057642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103366e1000031d322dbec", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:09:29 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r0, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:09:29 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) [ 28.097888][ T4526] loop2: detected capacity change from 0 to 87 23:09:29 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r0, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:09:29 executing program 4: keyctl$clear(0x5, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) [ 28.188132][ T4554] loop1: detected capacity change from 0 to 87 [ 28.216873][ C0] hrtimer: interrupt took 38595 ns [ 28.224708][ T4563] loop2: detected capacity change from 0 to 87 23:09:30 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x7, 0x5, 0x5, 0xd8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x80000000, 0x3, 0xe8, 0x9, 0x2}, 0xffffffffffffffff, 0x1, r0, 0x8) clone3(&(0x7f0000000400)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3}, &(0x7f0000000200)=""/182, 0xb6, &(0x7f00000002c0)=""/244, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x28) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000540)=0x3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 23:09:30 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe0208010001080008000600fe7f0000", 0x24}], 0x1}, 0x0) 23:09:30 executing program 4: keyctl$clear(0x5, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 23:09:30 executing program 2: keyctl$clear(0x5, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 23:09:30 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r0, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:09:30 executing program 2: keyctl$clear(0x5, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 23:09:30 executing program 4: keyctl$clear(0x5, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) [ 29.100759][ T4591] loop1: detected capacity change from 0 to 87 23:09:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd90654859cff15f715134d82ce9c0952d64410b643583fa617057642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103366e1000031d322dbec", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:09:32 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ftruncate(r0, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 23:09:32 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x7, 0x5, 0x5, 0xd8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x80000000, 0x3, 0xe8, 0x9, 0x2}, 0xffffffffffffffff, 0x1, r0, 0x8) clone3(&(0x7f0000000400)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3}, &(0x7f0000000200)=""/182, 0xb6, &(0x7f00000002c0)=""/244, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x28) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000540)=0x3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 23:09:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127f, 0x0) 23:09:32 executing program 2: keyctl$clear(0x5, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 23:09:32 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x7, 0x5, 0x5, 0xd8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x80000000, 0x3, 0xe8, 0x9, 0x2}, 0xffffffffffffffff, 0x1, r0, 0x8) clone3(&(0x7f0000000400)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3}, &(0x7f0000000200)=""/182, 0xb6, &(0x7f00000002c0)=""/244, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x28) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000540)=0x3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 23:09:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127f, 0x0) 23:09:32 executing program 2: open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0x112b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 31.163577][ T4623] loop1: detected capacity change from 0 to 87 23:09:32 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x7) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5423, &(0x7f0000000640)={0x2, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78010400000000000036eb0008"}) 23:09:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127f, 0x0) 23:09:32 executing program 2: open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0x112b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127f, 0x0) 23:09:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd90654859cff15f715134d82ce9c0952d64410b643583fa617057642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103366e1000031d322dbec", 0x8c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:09:35 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x7) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5423, &(0x7f0000000640)={0x2, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78010400000000000036eb0008"}) 23:09:35 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x7) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5423, &(0x7f0000000640)={0x2, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78010400000000000036eb0008"}) 23:09:35 executing program 2: open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0x112b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:35 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x7, 0x5, 0x5, 0xd8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x80000000, 0x3, 0xe8, 0x9, 0x2}, 0xffffffffffffffff, 0x1, r0, 0x8) clone3(&(0x7f0000000400)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3}, &(0x7f0000000200)=""/182, 0xb6, &(0x7f00000002c0)=""/244, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x28) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000540)=0x3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 23:09:35 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x7, 0x5, 0x5, 0xd8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x80000000, 0x3, 0xe8, 0x9, 0x2}, 0xffffffffffffffff, 0x1, r0, 0x8) clone3(&(0x7f0000000400)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3}, &(0x7f0000000200)=""/182, 0xb6, &(0x7f00000002c0)=""/244, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x28) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000540)=0x3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 23:09:35 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x7) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5423, &(0x7f0000000640)={0x2, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78010400000000000036eb0008"}) 23:09:35 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x7) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5423, &(0x7f0000000640)={0x2, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78010400000000000036eb0008"}) 23:09:35 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x7) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5423, &(0x7f0000000640)={0x2, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78010400000000000036eb0008"}) 23:09:35 executing program 2: open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0x112b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:35 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x3, 0x7) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5423, &(0x7f0000000640)={0x2, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78010400000000000036eb0008"}) 23:09:35 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0x112b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:38 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x2d) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 23:09:38 executing program 1: open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0x112b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:38 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0x112b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:38 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xaa495, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x7, 0x5, 0x5, 0xd8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x80000000, 0x3, 0xe8, 0x9, 0x2}, 0xffffffffffffffff, 0x1, r0, 0x8) clone3(&(0x7f0000000400)={0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), {0x3}, &(0x7f0000000200)=""/182, 0xb6, &(0x7f00000002c0)=""/244, &(0x7f00000003c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x58) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x28) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000540)=0x3) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0xaad57c81b7a27570, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 23:09:38 executing program 5: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:09:38 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001180)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/59) 23:09:38 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x2d) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 23:09:38 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001180)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/59) 23:09:38 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x2d) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 23:09:38 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x2d) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 23:09:38 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001180)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/59) 23:09:38 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000001180)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/59) 23:09:38 executing program 4: open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0x112b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:38 executing program 1: open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0x112b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:38 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x7f, 0x40, 0x100, 0x7]) 23:09:39 executing program 1: open_tree(0xffffffffffffffff, 0x0, 0x0) r0 = io_uring_setup(0x112b, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x2, 0x960000, 0x4000) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:09:39 executing program 5: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:09:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000380)={0x16}) 23:09:39 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) bind$netlink(r0, &(0x7f0000000040), 0xc) 23:09:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000440)=ANY=[]) lstat(&(0x7f0000000080)='./file0/bus\x00', 0x0) lstat(&(0x7f0000000080)='./file0/bus\x00', 0x0) 23:09:39 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) fallocate(r0, 0x1, 0x6e284f9c, 0x9) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) 23:09:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000380)={0x16}) 23:09:39 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) fallocate(r0, 0x1, 0x6e284f9c, 0x9) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) 23:09:39 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) bind$netlink(r0, &(0x7f0000000040), 0xc) [ 38.025452][ T4803] loop4: detected capacity change from 0 to 6 [ 38.042365][ T4803] FAT-fs (loop4): Directory bread(block 6) failed 23:09:39 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) fallocate(r0, 0x1, 0x6e284f9c, 0x9) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) 23:09:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000380)={0x16}) 23:09:39 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) bind$netlink(r0, &(0x7f0000000040), 0xc) [ 38.083560][ T4803] FAT-fs (loop4): Directory bread(block 6) failed [ 38.114379][ T4803] FAT-fs (loop4): Directory bread(block 6) failed 23:09:39 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) bind$netlink(r0, &(0x7f0000000040), 0xc) [ 38.158788][ T4837] FAT-fs (loop4): Directory bread(block 6) failed [ 38.165422][ T4803] FAT-fs (loop4): Directory bread(block 6) failed 23:09:40 executing program 5: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:09:40 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) bind$netlink(r0, &(0x7f0000000040), 0xc) 23:09:40 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) bind$netlink(r0, &(0x7f0000000040), 0xc) 23:09:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000380)={0x16}) 23:09:40 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) fallocate(r0, 0x1, 0x6e284f9c, 0x9) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) 23:09:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000440)=ANY=[]) lstat(&(0x7f0000000080)='./file0/bus\x00', 0x0) lstat(&(0x7f0000000080)='./file0/bus\x00', 0x0) 23:09:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000440)=ANY=[]) lstat(&(0x7f0000000080)='./file0/bus\x00', 0x0) lstat(&(0x7f0000000080)='./file0/bus\x00', 0x0) 23:09:40 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) fallocate(r0, 0x1, 0x6e284f9c, 0x9) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) 23:09:40 executing program 3: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:09:40 executing program 0: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:09:40 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) bind$netlink(r0, &(0x7f0000000040), 0xc) [ 38.865034][ T4855] loop4: detected capacity change from 0 to 6 [ 38.879467][ T4855] FAT-fs (loop4): Directory bread(block 6) failed [ 38.887283][ T4855] FAT-fs (loop4): Directory bread(block 6) failed [ 38.893950][ T4855] FAT-fs (loop4): Directory bread(block 6) failed 23:09:40 executing program 1: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 38.977694][ T4885] loop4: detected capacity change from 0 to 6 [ 38.989948][ T4885] FAT-fs (loop4): Directory bread(block 6) failed [ 38.999166][ T4885] FAT-fs (loop4): Directory bread(block 6) failed [ 39.006106][ T4885] FAT-fs (loop4): Directory bread(block 6) failed 23:09:41 executing program 5: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:09:41 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) fallocate(r0, 0x1, 0x6e284f9c, 0x9) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) 23:09:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000440)=ANY=[]) lstat(&(0x7f0000000080)='./file0/bus\x00', 0x0) lstat(&(0x7f0000000080)='./file0/bus\x00', 0x0) 23:09:41 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) fallocate(r0, 0x1, 0x6e284f9c, 0x9) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x400017e) r2 = open(&(0x7f0000000100)='./bus\x00', 0x1c1042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) 23:09:41 executing program 3: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:09:41 executing program 0: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:09:41 executing program 4: kexec_load(0x0, 0x10, &(0x7f0000001240)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) 23:09:41 executing program 1: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) [ 39.756574][ T4907] loop4: detected capacity change from 0 to 6 [ 39.764262][ T4907] FAT-fs (loop4): Directory bread(block 6) failed [ 39.771762][ T4907] FAT-fs (loop4): Directory bread(block 6) failed [ 39.795709][ T4907] FAT-fs (loop4): Directory bread(block 6) failed 23:09:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nfsfs\x00') lseek(r0, 0xffffffffffffff81, 0x2) 23:09:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nfsfs\x00') lseek(r0, 0xffffffffffffff81, 0x2) 23:09:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nfsfs\x00') lseek(r0, 0xffffffffffffff81, 0x2) 23:09:41 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nfsfs\x00') lseek(r0, 0xffffffffffffff81, 0x2) 23:09:41 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2b7807594c5400000000002a9fc96a00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x0, "9d1e479fa3bd3ea4abf6219e04864a0902a4a9"}) 23:09:41 executing program 4: kexec_load(0x0, 0x10, &(0x7f0000001240)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) 23:09:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="11000000430005"], 0x14}}, 0x0) 23:09:41 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2b7807594c5400000000002a9fc96a00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x0, "9d1e479fa3bd3ea4abf6219e04864a0902a4a9"}) 23:09:41 executing program 3: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:09:42 executing program 0: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:09:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2b7807594c5400000000002a9fc96a00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x0, "9d1e479fa3bd3ea4abf6219e04864a0902a4a9"}) 23:09:42 executing program 1: setpriority(0x0, 0x0, 0x7) unshare(0x8000000) r0 = mq_open(&(0x7f0000000040)='!\x7f\x00\xca\x00\x00\x00\f\x00\x00\x01E!Tnux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x8}) mq_timedreceive(r0, &(0x7f0000000300)=""/55, 0x37, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000080)=""/58, 0x3a, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:09:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="11000000430005"], 0x14}}, 0x0) 23:09:42 executing program 4: kexec_load(0x0, 0x10, &(0x7f0000001240)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) 23:09:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="11000000430005"], 0x14}}, 0x0) 23:09:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2b7807594c5400000000002a9fc96a00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x0, "9d1e479fa3bd3ea4abf6219e04864a0902a4a9"}) 23:09:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="11000000430005"], 0x14}}, 0x0) 23:09:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2b7807594c5400000000002a9fc96a00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x0, "9d1e479fa3bd3ea4abf6219e04864a0902a4a9"}) 23:09:42 executing program 4: kexec_load(0x0, 0x10, &(0x7f0000001240)=[{0x0, 0x0, 0x0, 0x2000000}], 0x0) 23:09:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2b7807594c5400000000002a9fc96a00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x0, "9d1e479fa3bd3ea4abf6219e04864a0902a4a9"}) 23:09:42 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 23:09:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, 0x0, 0x0) 23:09:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0xfffffdf7, 0x0, 0x0, "5a2b7807594c5400000000002a9fc96a00"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000200)=0xe359) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x6, 0x0, 0x0, "9d1e479fa3bd3ea4abf6219e04864a0902a4a9"}) 23:09:42 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005d00), 0x8) 23:09:42 executing program 4: set_mempolicy(0x1, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 23:09:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x1fcd) 23:09:42 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005d00), 0x8) 23:09:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, 0x0, 0x0) 23:09:42 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000480)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x0, 0x0, 0x8001a0) 23:09:42 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005d00), 0x8) 23:09:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x1fcd) 23:09:42 executing program 4: set_mempolicy(0x1, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) [ 41.641781][ T5066] loop2: detected capacity change from 0 to 4096 [ 41.685546][ T5066] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:09:43 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000005d00), 0x8) 23:09:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000480)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x0, 0x0, 0x8001a0) 23:09:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, 0x0, 0x0) 23:09:43 executing program 4: set_mempolicy(0x1, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 23:09:43 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 23:09:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x1fcd) 23:09:43 executing program 4: set_mempolicy(0x1, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 23:09:43 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 23:09:43 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c73) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo\x00') getdents64(r1, 0x0, 0x0) 23:09:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x1fcd) [ 42.607581][ T5107] loop2: detected capacity change from 0 to 4096 23:09:44 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 23:09:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000480)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x0, 0x0, 0x8001a0) [ 42.655710][ T5107] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:09:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 23:09:44 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001b40)) 23:09:44 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 23:09:44 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 23:09:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x303, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:09:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 42.768574][ T5136] loop2: detected capacity change from 0 to 4096 [ 42.768859][ T4916] kernel write not supported for file /snd/seq (pid: 4916 comm: kworker/1:3) [ 42.793782][ T5136] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:09:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x303, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:09:44 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f0000000480)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x0, 0x0, 0x8001a0) 23:09:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 42.838736][ T1329] kernel write not supported for file /snd/seq (pid: 1329 comm: kworker/0:3) 23:09:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x303, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:09:44 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 23:09:44 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 23:09:44 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) [ 42.940965][ T4916] kernel write not supported for file /snd/seq (pid: 4916 comm: kworker/1:3) [ 42.963002][ T5188] loop2: detected capacity change from 0 to 4096 [ 42.981621][ T1329] kernel write not supported for file /snd/seq (pid: 1329 comm: kworker/0:3) 23:09:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r1 = gettid() tkill(r1, 0x34) wait4(r1, 0x0, 0x40000000, 0x0) 23:09:44 executing program 2: sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) [ 42.991549][ T5188] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 43.088265][ T5216] loop2: detected capacity change from 0 to 1051 [ 43.095630][ T5216] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 43.106406][ T5216] EXT4-fs (loop2): orphan cleanup on readonly fs [ 43.112821][ T5216] EXT4-fs error (device loop2): ext4_free_inode:282: comm syz-executor.2: reserved or nonexistent inode 3 [ 43.124567][ T5216] EXT4-fs (loop2): Remounting filesystem read-only [ 43.131185][ T5216] EXT4-fs warning (device loop2): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 43.145214][ T5216] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 43.151924][ T5216] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 23:09:44 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 23:09:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x303, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 23:09:44 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[], 0x16) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x40600) ftruncate(r1, 0x0) fchmod(r1, 0x0) 23:09:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r1 = gettid() tkill(r1, 0x34) wait4(r1, 0x0, 0x40000000, 0x0) 23:09:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r1 = gettid() tkill(r1, 0x34) wait4(r1, 0x0, 0x40000000, 0x0) 23:09:44 executing program 2: sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 23:09:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r1 = gettid() tkill(r1, 0x34) wait4(r1, 0x0, 0x40000000, 0x0) [ 43.627683][ T5236] loop2: detected capacity change from 0 to 1051 [ 43.635213][ T5236] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 43.656901][ T5236] EXT4-fs (loop2): orphan cleanup on readonly fs [ 43.664316][ T5236] EXT4-fs error (device loop2): ext4_free_inode:282: comm syz-executor.2: reserved or nonexistent inode 3 23:09:45 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r2 = dup2(r1, r0) fcntl$setlease(r2, 0x400, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:09:45 executing program 2: sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 23:09:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r1 = gettid() tkill(r1, 0x34) wait4(r1, 0x0, 0x40000000, 0x0) [ 43.676353][ T5236] EXT4-fs (loop2): Remounting filesystem read-only [ 43.682896][ T5236] EXT4-fs warning (device loop2): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 43.696820][ T5236] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 43.703410][ T5236] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 23:09:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r1 = gettid() tkill(r1, 0x34) wait4(r1, 0x0, 0x40000000, 0x0) 23:09:45 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x18, 0x0) 23:09:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) r1 = gettid() tkill(r1, 0x34) wait4(r1, 0x0, 0x40000000, 0x0) 23:09:45 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r2 = dup2(r1, r0) fcntl$setlease(r2, 0x400, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:09:45 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r2 = dup2(r1, r0) fcntl$setlease(r2, 0x400, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:09:45 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000400)={0x0, "ca15e06e2ae0640854dea2d08e96fde782de28e8a1b5fb4ce4b9ac52836c4f0f30a8dc0b9dd92d09a17e553402a2e90fcf82e7488dd0614443354b58a8ae4d63"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_provisioning(&(0x7f00000002c0)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r0) 23:09:45 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x18, 0x0) [ 43.807885][ T5279] loop2: detected capacity change from 0 to 1051 [ 43.815444][ T5279] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 43.828636][ T5279] EXT4-fs (loop2): orphan cleanup on readonly fs 23:09:45 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r2 = dup2(r1, r0) fcntl$setlease(r2, 0x400, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:09:45 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r2 = dup2(r1, r0) fcntl$setlease(r2, 0x400, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:09:45 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r2 = dup2(r1, r0) fcntl$setlease(r2, 0x400, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 43.856812][ T5279] EXT4-fs error (device loop2): ext4_free_inode:282: comm syz-executor.2: reserved or nonexistent inode 3 23:09:45 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x7, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) r2 = dup2(r1, r0) fcntl$setlease(r2, 0x400, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:09:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/snmp6\x00') read$eventfd(r0, &(0x7f00000005c0), 0x200005c8) 23:09:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}) 23:09:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 23:09:45 executing program 2: sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) sendmsg$IEEE802154_ADD_IFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 23:09:45 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x18, 0x0) [ 43.905752][ T5279] EXT4-fs (loop2): Remounting filesystem read-only [ 43.912304][ T5279] EXT4-fs warning (device loop2): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 43.926223][ T5279] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 43.932810][ T5279] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 23:09:45 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x18, 0x0) 23:09:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) [ 43.996079][ T25] audit: type=1326 audit(1618787385.323:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5314 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 23:09:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/snmp6\x00') read$eventfd(r0, &(0x7f00000005c0), 0x200005c8) 23:09:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000000)=[{0x3, 0x401, 0x1000}, {}], 0x2) unshare(0x8020000) 23:09:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}) [ 44.067771][ T5334] loop2: detected capacity change from 0 to 1051 [ 44.099716][ T5334] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 23:09:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 23:09:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1d147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef00000001000000000000fb9205128e7e4d939955f8", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x7, 0x1) [ 44.114020][ T5334] EXT4-fs (loop2): orphan cleanup on readonly fs [ 44.116170][ T25] audit: type=1326 audit(1618787385.443:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5348 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 23:09:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}) 23:09:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000000)=[{0x3, 0x401, 0x1000}, {}], 0x2) unshare(0x8020000) 23:09:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/snmp6\x00') read$eventfd(r0, &(0x7f00000005c0), 0x200005c8) [ 44.172863][ T5334] EXT4-fs error (device loop2): ext4_free_inode:282: comm syz-executor.2: reserved or nonexistent inode 3 [ 44.206085][ T25] audit: type=1326 audit(1618787385.533:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5357 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 44.231029][ T5334] EXT4-fs (loop2): Remounting filesystem read-only [ 44.237602][ T5334] EXT4-fs warning (device loop2): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 44.251511][ T5334] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 44.258122][ T5334] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 23:09:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/snmp6\x00') read$eventfd(r0, &(0x7f00000005c0), 0x200005c8) 23:09:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 23:09:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x14}, {0x6}]}) 23:09:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000000)=[{0x3, 0x401, 0x1000}, {}], 0x2) unshare(0x8020000) 23:09:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1d147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef00000001000000000000fb9205128e7e4d939955f8", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x7, 0x1) 23:09:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000000)=[{0x3, 0x401, 0x1000}, {}], 0x2) unshare(0x8020000) 23:09:45 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x3f, 0x8) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) [ 44.325294][ T25] audit: type=1326 audit(1618787385.643:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5379 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 23:09:45 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000ffffff850000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 23:09:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000000)=[{0x3, 0x401, 0x1000}, {}], 0x2) unshare(0x8020000) 23:09:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 23:09:45 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x3f, 0x8) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) 23:09:45 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x3f, 0x8) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) 23:09:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000000)=[{0x3, 0x401, 0x1000}, {}], 0x2) unshare(0x8020000) 23:09:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x440, &(0x7f00000001c0)=ANY=[@ANYBLOB='shortname=lower']) 23:09:45 executing program 1: set_mempolicy(0x2, &(0x7f0000000040)=0x3f, 0x8) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) [ 44.434982][ T5400] loop3: detected capacity change from 0 to 1 23:09:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) semget$private(0x0, 0x8, 0x0) semop(0x0, &(0x7f0000000000)=[{0x3, 0x401, 0x1000}, {}], 0x2) unshare(0x8020000) [ 44.477145][ T5400] loop3: p2 < > p4 [ 44.481349][ T5400] loop3: p2 size 2 extends beyond EOD, truncated [ 44.490951][ T5400] loop3: p4 size 2097152 extends beyond EOD, truncated [ 44.543203][ T5400] loop3: detected capacity change from 0 to 1 [ 44.601019][ T5400] loop3: p2 < > p4 [ 44.605000][ T5400] loop3: p2 size 2 extends beyond EOD, truncated [ 44.617181][ T5400] loop3: p4 size 2097152 extends beyond EOD, truncated [ 44.619407][ T5445] FAT-fs (loop0): bogus number of reserved sectors [ 44.630579][ T5445] FAT-fs (loop0): Can't find a valid FAT filesystem [ 44.637849][ T1026] loop3: p2 < > p4 [ 44.641851][ T1026] loop3: p2 size 2 extends beyond EOD, truncated [ 44.648690][ T1026] loop3: p4 size 2097152 extends beyond EOD, truncated [ 44.657566][ T5445] FAT-fs (loop0): bogus number of reserved sectors [ 44.664073][ T5445] FAT-fs (loop0): Can't find a valid FAT filesystem 23:09:48 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1d147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef00000001000000000000fb9205128e7e4d939955f8", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x7, 0x1) 23:09:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:09:48 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="f1ac706a", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:09:48 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000001c0)="4a9668ae8762dd9c3edec128434753dfdd3c316bd1e109afa046838d631b2f", 0x1f, 0x603}], 0x0, &(0x7f0000000140)) getdents(r0, &(0x7f0000000300)=""/4096, 0x1000) 23:09:48 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000ffffff850000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 23:09:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x440, &(0x7f00000001c0)=ANY=[@ANYBLOB='shortname=lower']) 23:09:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:09:48 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="f1ac706a", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 47.340292][ T5474] FAT-fs (loop0): bogus number of reserved sectors [ 47.346884][ T5474] FAT-fs (loop0): Can't find a valid FAT filesystem [ 47.378741][ T5481] loop1: detected capacity change from 0 to 6 23:09:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x440, &(0x7f00000001c0)=ANY=[@ANYBLOB='shortname=lower']) 23:09:48 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000001c0)="4a9668ae8762dd9c3edec128434753dfdd3c316bd1e109afa046838d631b2f", 0x1f, 0x603}], 0x0, &(0x7f0000000140)) getdents(r0, &(0x7f0000000300)=""/4096, 0x1000) 23:09:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:09:48 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="f1ac706a", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 47.395609][ T5472] loop3: detected capacity change from 0 to 1 [ 47.401978][ T5481] FAT-fs (loop1): Directory bread(block 6) failed [ 47.455086][ T5472] loop3: p2 < > p4 [ 47.459060][ T5472] loop3: p2 size 2 extends beyond EOD, truncated [ 47.466033][ T5499] FAT-fs (loop0): bogus number of reserved sectors [ 47.472569][ T5499] FAT-fs (loop0): Can't find a valid FAT filesystem [ 47.474802][ T5472] loop3: p4 size 2097152 extends beyond EOD, truncated [ 47.520382][ T5520] loop1: detected capacity change from 0 to 6 [ 47.527799][ T5520] FAT-fs (loop1): Directory bread(block 6) failed 23:09:51 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1d147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef00000001000000000000fb9205128e7e4d939955f8", 0x78}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x7, 0x1) 23:09:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x440, &(0x7f00000001c0)=ANY=[@ANYBLOB='shortname=lower']) 23:09:51 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)="f1ac706a", 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:09:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:09:51 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000001c0)="4a9668ae8762dd9c3edec128434753dfdd3c316bd1e109afa046838d631b2f", 0x1f, 0x603}], 0x0, &(0x7f0000000140)) getdents(r0, &(0x7f0000000300)=""/4096, 0x1000) 23:09:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000ffffff850000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 23:09:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:09:51 executing program 5: mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff8000/0x1000)=nil) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 50.385015][ T5535] loop3: detected capacity change from 0 to 1 [ 50.392783][ T5537] loop1: detected capacity change from 0 to 6 [ 50.437110][ T5535] loop3: p2 < > p4 [ 50.439792][ T5537] FAT-fs (loop1): Directory bread(block 6) failed [ 50.445731][ T5535] loop3: p2 size 2 extends beyond EOD, truncated [ 50.461621][ T5545] FAT-fs (loop0): bogus number of reserved sectors [ 50.468162][ T5545] FAT-fs (loop0): Can't find a valid FAT filesystem [ 50.475059][ T5535] loop3: p4 size 2097152 extends beyond EOD, truncated 23:09:51 executing program 1: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="083d906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f00000001c0)="4a9668ae8762dd9c3edec128434753dfdd3c316bd1e109afa046838d631b2f", 0x1f, 0x603}], 0x0, &(0x7f0000000140)) getdents(r0, &(0x7f0000000300)=""/4096, 0x1000) 23:09:51 executing program 5: mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff8000/0x1000)=nil) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 23:09:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:09:51 executing program 3: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020306af5403140000000000ffffff850000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 50.483065][ T5560] mmap: syz-executor.5 (5560) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 50.548850][ T5569] loop1: detected capacity change from 0 to 6 [ 50.557519][ T5569] FAT-fs (loop1): Directory bread(block 6) failed [ 50.596453][ T5584] loop3: detected capacity change from 0 to 1 [ 50.614807][ T5584] loop3: p2 < > p4 [ 50.618768][ T5584] loop3: p2 size 2 extends beyond EOD, truncated [ 50.625476][ T5584] loop3: p4 size 2097152 extends beyond EOD, truncated 23:09:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 23:09:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') lseek(r0, 0x800a2, 0x0) 23:09:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x25, 0x0, 0x1}, {}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 23:09:54 executing program 5: mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff8000/0x1000)=nil) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 23:09:54 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="829b7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc465a7443fdcde8856729a9d0697eec2d1da242f2a91a18b1fb3be148231682b0b8bb1b9123e84281a0e5ab3c6ce73ee2e6f0a89fca899af3b29a6bdd59da56d4de0f68aa30d9997f80ae3a87dbc00007f36b55c6ffb09d038042fbe8da9425d19caf98458d37addada7816196ad92d5deba28475c20d7010d510bdc884fc83f09e3d76b318c0706948ca8c8298ef4837b97d75a5d58af042692f13bb097b1de8b94bc6fa3702956acf622da69fe2be23bbf6371f32e01c1272557d8cdb28f477142f14cdda3f21d57986f0ca2754e6fd5d4d41c", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:09:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5417, 0x0) 23:09:54 executing program 2: unshare(0x24020400) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000001480)) 23:09:54 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="829b7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc465a7443fdcde8856729a9d0697eec2d1da242f2a91a18b1fb3be148231682b0b8bb1b9123e84281a0e5ab3c6ce73ee2e6f0a89fca899af3b29a6bdd59da56d4de0f68aa30d9997f80ae3a87dbc00007f36b55c6ffb09d038042fbe8da9425d19caf98458d37addada7816196ad92d5deba28475c20d7010d510bdc884fc83f09e3d76b318c0706948ca8c8298ef4837b97d75a5d58af042692f13bb097b1de8b94bc6fa3702956acf622da69fe2be23bbf6371f32e01c1272557d8cdb28f477142f14cdda3f21d57986f0ca2754e6fd5d4d41c", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:09:54 executing program 5: mmap(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x0, 0x8a031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff8000/0x1000)=nil) mlock(&(0x7f0000ff5000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 23:09:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') lseek(r0, 0x800a2, 0x0) 23:09:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5417, 0x0) 23:09:54 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) 23:09:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 23:09:54 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x76d0, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x80401) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 23:09:54 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="829b7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc465a7443fdcde8856729a9d0697eec2d1da242f2a91a18b1fb3be148231682b0b8bb1b9123e84281a0e5ab3c6ce73ee2e6f0a89fca899af3b29a6bdd59da56d4de0f68aa30d9997f80ae3a87dbc00007f36b55c6ffb09d038042fbe8da9425d19caf98458d37addada7816196ad92d5deba28475c20d7010d510bdc884fc83f09e3d76b318c0706948ca8c8298ef4837b97d75a5d58af042692f13bb097b1de8b94bc6fa3702956acf622da69fe2be23bbf6371f32e01c1272557d8cdb28f477142f14cdda3f21d57986f0ca2754e6fd5d4d41c", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:09:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') lseek(r0, 0x800a2, 0x0) 23:09:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5417, 0x0) 23:09:54 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) 23:09:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') lseek(r0, 0x800a2, 0x0) 23:09:54 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="829b7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc465a7443fdcde8856729a9d0697eec2d1da242f2a91a18b1fb3be148231682b0b8bb1b9123e84281a0e5ab3c6ce73ee2e6f0a89fca899af3b29a6bdd59da56d4de0f68aa30d9997f80ae3a87dbc00007f36b55c6ffb09d038042fbe8da9425d19caf98458d37addada7816196ad92d5deba28475c20d7010d510bdc884fc83f09e3d76b318c0706948ca8c8298ef4837b97d75a5d58af042692f13bb097b1de8b94bc6fa3702956acf622da69fe2be23bbf6371f32e01c1272557d8cdb28f477142f14cdda3f21d57986f0ca2754e6fd5d4d41c", 0x65}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:09:54 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x76d0, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x80401) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 23:09:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5417, 0x0) 23:09:55 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0x9}, 0x48) 23:09:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b47, 0x400002) 23:09:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 23:09:55 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) [ 53.695224][ T25] audit: type=1400 audit(1618787395.015:13): avc: denied { sys_admin } for pid=5682 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 23:09:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900)='ethtool\x00', 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x20, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 23:09:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b47, 0x400002) 23:09:55 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x76d0, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x80401) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 23:09:55 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000400)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) 23:09:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b47, 0x400002) 23:09:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000180)=""/160, 0xa0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2) 23:09:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900)='ethtool\x00', 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x20, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 23:09:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) 23:09:55 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0x9}, 0x48) 23:09:55 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x76d0, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x80401) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) 23:09:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b47, 0x400002) 23:09:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000180)=""/160, 0xa0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2) 23:09:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900)='ethtool\x00', 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x20, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 23:09:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900)='ethtool\x00', 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x20, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 23:09:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000180)=""/160, 0xa0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2) 23:09:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900)='ethtool\x00', 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x20, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 23:09:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900)='ethtool\x00', 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x20, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) 23:09:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='user.incfs.id\x00', 0x0, 0x0, 0x0) 23:09:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) readv(r0, &(0x7f0000001340)=[{&(0x7f0000000180)=""/160, 0xa0}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2) 23:09:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000900)='ethtool\x00', 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x20, r2, 0xb15, 0x0, 0x0, {0x1c}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) [ 54.693981][ T5768] new mount options do not match the existing superblock, will be ignored [ 54.707377][ T5768] new mount options do not match the existing superblock, will be ignored 23:09:56 executing program 4: add_key(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 23:09:56 executing program 3: r0 = fsopen(&(0x7f0000001e00)='cgroup\x00', 0x0) set_mempolicy(0x4003, &(0x7f00000000c0)=0x2000000075c, 0x200) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='A&!/)\x00', &(0x7f00000002c0)=':', 0x1) 23:09:56 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 23:09:56 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f00000000000004008000", 0x1e, 0x4100}, {&(0x7f0000012800)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {&(0x7f0000012a00)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4300}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000031c0)=ANY=[]) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000003700)) 23:09:56 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0x9}, 0x48) 23:09:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='user.incfs.id\x00', 0x0, 0x0, 0x0) 23:09:56 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 23:09:56 executing program 4: add_key(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) [ 55.441763][ T5787] new mount options do not match the existing superblock, will be ignored [ 55.460156][ T5791] loop5: detected capacity change from 0 to 4096 23:09:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='user.incfs.id\x00', 0x0, 0x0, 0x0) 23:09:56 executing program 3: r0 = fsopen(&(0x7f0000001e00)='cgroup\x00', 0x0) set_mempolicy(0x4003, &(0x7f00000000c0)=0x2000000075c, 0x200) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='A&!/)\x00', &(0x7f00000002c0)=':', 0x1) [ 55.486169][ T5791] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 55.502156][ T5791] EXT4-fs (loop5): Online resizing not supported with bigalloc 23:09:56 executing program 3: r0 = fsopen(&(0x7f0000001e00)='cgroup\x00', 0x0) set_mempolicy(0x4003, &(0x7f00000000c0)=0x2000000075c, 0x200) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='A&!/)\x00', &(0x7f00000002c0)=':', 0x1) 23:09:56 executing program 4: add_key(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) [ 55.531923][ T5813] new mount options do not match the existing superblock, will be ignored 23:09:57 executing program 1: clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') ppoll(0x0, 0x0, 0x0, 0x0, 0x0) write$tcp_mem(r0, &(0x7f0000000000)={0x0, 0x20, 0x0, 0x20, 0x1, 0x9}, 0x48) 23:09:57 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 23:09:57 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f00000000000004008000", 0x1e, 0x4100}, {&(0x7f0000012800)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {&(0x7f0000012a00)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4300}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000031c0)=ANY=[]) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000003700)) 23:09:57 executing program 3: r0 = fsopen(&(0x7f0000001e00)='cgroup\x00', 0x0) set_mempolicy(0x4003, &(0x7f00000000c0)=0x2000000075c, 0x200) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='A&!/)\x00', &(0x7f00000002c0)=':', 0x1) 23:09:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='user.incfs.id\x00', 0x0, 0x0, 0x0) 23:09:57 executing program 4: add_key(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 23:09:57 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 23:09:57 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000008940)=[{{&(0x7f0000000200)=@nl, 0x80, 0x0}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513784d88a8", 0x16, 0x0, &(0x7f0000000040)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 23:09:57 executing program 2: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 23:09:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r1, 0x0, 0x0) [ 56.317215][ T5839] new mount options do not match the existing superblock, will be ignored [ 56.329061][ T5842] loop5: detected capacity change from 0 to 4096 23:09:57 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f00000000000004008000", 0x1e, 0x4100}, {&(0x7f0000012800)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {&(0x7f0000012a00)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4300}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000031c0)=ANY=[]) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000003700)) 23:09:57 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0x400000003, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x550000) [ 56.368699][ T5842] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 56.381979][ T5842] EXT4-fs (loop5): Online resizing not supported with bigalloc [ 56.441530][ T5871] loop5: detected capacity change from 0 to 4096 [ 56.457592][ T5871] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 56.474113][ T5871] EXT4-fs (loop5): Online resizing not supported with bigalloc 23:09:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r1, 0x0, 0x0) 23:09:58 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000008940)=[{{&(0x7f0000000200)=@nl, 0x80, 0x0}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513784d88a8", 0x16, 0x0, &(0x7f0000000040)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 23:09:58 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 23:09:58 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0x400000003, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x550000) 23:09:58 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000d6f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000441356bbe0d347458781d90fbb6137b4010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000016000f000300040000000000000000000f00c5d7", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d5f4655fd6f4655fd6f4655f00000000000004008000", 0x1e, 0x4100}, {&(0x7f0000012800)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4200}, {&(0x7f0000012a00)="8081000000180000d5f4655fd5f4655fd5f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4300}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000013f00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x40000}], 0x0, &(0x7f00000031c0)=ANY=[]) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000003700)) 23:09:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r1, 0x0, 0x0) 23:09:58 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000008940)=[{{&(0x7f0000000200)=@nl, 0x80, 0x0}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513784d88a8", 0x16, 0x0, &(0x7f0000000040)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 23:09:58 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0x400000003, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x550000) 23:09:58 executing program 4: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) chmod(&(0x7f0000000940)='./control\x00', 0x9c32f69e6caa24ef) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) 23:09:58 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x10, r0) tkill(r0, 0x31) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) [ 57.196195][ T5896] loop5: detected capacity change from 0 to 4096 23:09:58 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0x400000003, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SG_SCSI_RESET(r1, 0x2286, 0x550000) 23:09:58 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000008940)=[{{&(0x7f0000000200)=@nl, 0x80, 0x0}}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000200)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendto$packet(r0, &(0x7f00000000c0)="b23d921378e9a83f1254ccf05513784d88a8", 0x16, 0x0, &(0x7f0000000040)={0x11, 0x8864, r2, 0x1, 0x0, 0x6, @dev}, 0x14) [ 57.249074][ T5896] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 23:09:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r1, 0x0, 0x0) 23:09:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r1, 0x0, 0x0) 23:09:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:09:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 23:09:58 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 23:09:58 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 23:09:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:09:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r1, 0x0, 0x0) 23:09:58 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 23:09:59 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x10, r0) tkill(r0, 0x31) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 23:09:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) write$cgroup_subtree(r1, 0x0, 0x0) 23:09:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:09:59 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 23:09:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0xea4, &(0x7f0000000240), &(0x7f0000041000/0x2000)=nil, &(0x7f0000042000/0x7000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:09:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 23:09:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 23:09:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 23:09:59 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x3) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f00000005c0)=""/261, 0x105, &(0x7f0000000580)={&(0x7f0000000080)={'crc32-generic\x00'}}) 23:09:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884e", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7) 23:09:59 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x3) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f00000005c0)=""/261, 0x105, &(0x7f0000000580)={&(0x7f0000000080)={'crc32-generic\x00'}}) 23:09:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0xea4, &(0x7f0000000240), &(0x7f0000041000/0x2000)=nil, &(0x7f0000042000/0x7000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:10:00 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x10, r0) tkill(r0, 0x31) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 23:10:00 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x3) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f00000005c0)=""/261, 0x105, &(0x7f0000000580)={&(0x7f0000000080)={'crc32-generic\x00'}}) 23:10:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0xea4, &(0x7f0000000240), &(0x7f0000041000/0x2000)=nil, &(0x7f0000042000/0x7000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:10:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 23:10:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 23:10:00 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x3) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f00000005c0)=""/261, 0x105, &(0x7f0000000580)={&(0x7f0000000080)={'crc32-generic\x00'}}) 23:10:00 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x3) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f00000005c0)=""/261, 0x105, &(0x7f0000000580)={&(0x7f0000000080)={'crc32-generic\x00'}}) 23:10:00 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x3) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f00000005c0)=""/261, 0x105, &(0x7f0000000580)={&(0x7f0000000080)={'crc32-generic\x00'}}) 23:10:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0xea4, &(0x7f0000000240), &(0x7f0000041000/0x2000)=nil, &(0x7f0000042000/0x7000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x58ff346b9ab41012, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:10:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884e", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7) 23:10:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 23:10:02 executing program 5: set_mempolicy(0x3, &(0x7f0000000040)=0x100000001, 0x3) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000180)={r1, r0, r2}, &(0x7f00000005c0)=""/261, 0x105, &(0x7f0000000580)={&(0x7f0000000080)={'crc32-generic\x00'}}) 23:10:02 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18d, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e5323ef9a8ad3218fa865b84ded8b4f16edfb1103ee7ec2997258121bd34e60173af96120f1837bac9b13c1be536c975c62967dded6c8eecbd5ca0cbb4ff739c282d29f65688f41b3cf7d7364db17afa9e84c544ebe17174070749b0df124fc3497bf3a720d348230163e42c1dd6f5b0ddb42a19fcd359356610f3c39eaa31184930c76a6af930a66069c6e209a0b98c864f0710908c9f5b9787195a970bf44fdedc061baa986825dfb1837"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:10:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) 23:10:02 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000640)) ptrace(0x10, r0) tkill(r0, 0x31) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) 23:10:02 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18d, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dbea7410b363de4fb357baa17dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f8c8c0c4db583a208718e3cccd9dd3bf7a0b9daf36c29d2010000004a91a4a884fffffffffffffff830843900bb4ff9a7df5ee0fdbb6e3a288594f90399ef71d1fa7b32513f49d5135aea235f80005999dd604f5f3bd40ec03ea54e2eabc315065430d8ce742e5323ef9a8ad3218fa865b84ded8b4f16edfb1103ee7ec2997258121bd34e60173af96120f1837bac9b13c1be536c975c62967dded6c8eecbd5ca0cbb4ff739c282d29f65688f41b3cf7d7364db17afa9e84c544ebe17174070749b0df124fc3497bf3a720d348230163e42c1dd6f5b0ddb42a19fcd359356610f3c39eaa31184930c76a6af930a66069c6e209a0b98c864f0710908c9f5b9787195a970bf44fdedc061baa986825dfb1837"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:10:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x9, 0x2d, 0x0, "000000008000000000000000000000000000000000000000000000007ec5ddac2f0b52b100"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3fc0003) ptrace$setregs(0xffffffffffffffff, 0x0, 0x211, &(0x7f0000000340)="8695313787e6827918be87f8a3aa84770d6a9712245c6509e5600b5467aaad4e25912ad38c51fd67423c96af12f045258a9b61") 23:10:02 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18d, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:10:02 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x18d, &(0x7f0000000400)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:10:02 executing program 3: r0 = syz_io_uring_setup(0x30ca, &(0x7f0000002680), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x6143) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x2) io_uring_enter(r0, 0x66c0, 0x0, 0x0, 0x0, 0x0) 23:10:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:10:05 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884e", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7) 23:10:05 executing program 3: r0 = syz_io_uring_setup(0x30ca, &(0x7f0000002680), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x6143) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x2) io_uring_enter(r0, 0x66c0, 0x0, 0x0, 0x0, 0x0) 23:10:05 executing program 0: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 23:10:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f407fb080400020000000100000000000032", 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0xac95, 0x0) 23:10:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x9, 0x2d, 0x0, "000000008000000000000000000000000000000000000000000000007ec5ddac2f0b52b100"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3fc0003) ptrace$setregs(0xffffffffffffffff, 0x0, 0x211, &(0x7f0000000340)="8695313787e6827918be87f8a3aa84770d6a9712245c6509e5600b5467aaad4e25912ad38c51fd67423c96af12f045258a9b61") 23:10:05 executing program 0: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 23:10:05 executing program 3: r0 = syz_io_uring_setup(0x30ca, &(0x7f0000002680), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x6143) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x2) io_uring_enter(r0, 0x66c0, 0x0, 0x0, 0x0, 0x0) 23:10:05 executing program 0: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 23:10:05 executing program 3: r0 = syz_io_uring_setup(0x30ca, &(0x7f0000002680), &(0x7f0000ee7000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_LINK_TIMEOUT={0xf, 0x5, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x6143) syz_io_uring_submit(r1, r2, &(0x7f0000000240)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x2) io_uring_enter(r0, 0x66c0, 0x0, 0x0, 0x0, 0x0) 23:10:05 executing program 0: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0, 0x0) 23:10:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x300) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 64.344583][ T6185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=6185 comm=syz-executor.4 [ 64.357683][ T6185] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=6185 comm=syz-executor.4 23:10:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:10:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6600000000000001601b05b1f147a8378f364602812c66d3f335066ee1d05e4dde63e5d7499d9ab4fc194174b8e7aeee3fec208876a2f2a8384f05553e9ae7a611aa99f54a05ac20a06f35517e1b6469a7808e16513f2a6abf100788210c48d3d1c2e5cb058dd8b5871872094e55cd1114b247369c9eeeefabec61884e", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7) 23:10:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf04abcb1cb39a357, 0x0, 0x0, "543de3ffd2aa049eff23054428d73ce33bad7c6644686ccbc74889b0503173353ddbb77cb0334188bf8b6a7246269f89040f8b10d734cf593eeda269e68117e6", "011980b13579c7db536959974bb356cf018bfda5e7b823c636db6648b93437d751014ce8383297c0e8cbe073f9c1cc0ec520fb3d73f91f059d0278c5662b44ad", "f6815031505452a5eb21ac7ae0dc42b4ed42bda84be569034b2a8932809f8706"}) 23:10:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x9, 0x2d, 0x0, "000000008000000000000000000000000000000000000000000000007ec5ddac2f0b52b100"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3fc0003) ptrace$setregs(0xffffffffffffffff, 0x0, 0x211, &(0x7f0000000340)="8695313787e6827918be87f8a3aa84770d6a9712245c6509e5600b5467aaad4e25912ad38c51fd67423c96af12f045258a9b61") 23:10:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:10:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f407fb080400020000000100000000000032", 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0xac95, 0x0) 23:10:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x300) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:10:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x300) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 67.356962][ T6247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=6247 comm=syz-executor.4 [ 67.370104][ T6247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=6247 comm=syz-executor.4 23:10:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x300) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:10:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x300) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:10:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f407fb080400020000000100000000000032", 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0xac95, 0x0) 23:10:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x9, 0x2d, 0x0, "000000008000000000000000000000000000000000000000000000007ec5ddac2f0b52b100"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x3fc0003) ptrace$setregs(0xffffffffffffffff, 0x0, 0x211, &(0x7f0000000340)="8695313787e6827918be87f8a3aa84770d6a9712245c6509e5600b5467aaad4e25912ad38c51fd67423c96af12f045258a9b61") [ 68.211944][ T6271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=6271 comm=syz-executor.4 [ 68.225128][ T6271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=6271 comm=syz-executor.4 23:10:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x300) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:10:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:10:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f407fb080400020000000100000000000032", 0x1c) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0xac95, 0x0) 23:10:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xacf0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x300) readahead(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:10:11 executing program 5: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x10d) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c16b3c71d26ac1069922dad574"], 0x191) open(0x0, 0x100, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$unix(0x1, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) setresuid(0xee01, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000600)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.overlay.nlink\x00'}}, {@obj_type={'obj_type', 0x3d, '}:)'}}]}) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat(r1, 0x0, 0x2c00, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000100)=0xfffffffffffffffb) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:10:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x120, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:10:11 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x10000000}) 23:10:11 executing program 5: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x10d) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c16b3c71d26ac1069922dad574"], 0x191) open(0x0, 0x100, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$unix(0x1, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) setresuid(0xee01, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000600)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.overlay.nlink\x00'}}, {@obj_type={'obj_type', 0x3d, '}:)'}}]}) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat(r1, 0x0, 0x2c00, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000100)=0xfffffffffffffffb) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:10:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x120, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:10:11 executing program 5: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x10d) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c16b3c71d26ac1069922dad574"], 0x191) open(0x0, 0x100, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$unix(0x1, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) setresuid(0xee01, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000600)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.overlay.nlink\x00'}}, {@obj_type={'obj_type', 0x3d, '}:)'}}]}) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat(r1, 0x0, 0x2c00, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000100)=0xfffffffffffffffb) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:10:11 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x10000000}) 23:10:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x120, &(0x7f0000000180)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea8dc13b97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a86986300a780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dba8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e75417dabc45f9fa0503befdcd0874ae979bc9581d6a854dcf330c98c93fdd91eacea1e8ca8cfce834591e5bb0f078a9377f2867e4deeb05b9aeb50f31874c3eb68d005297be"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:10:11 executing program 5: r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x10d) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c16b3c71d26ac1069922dad574"], 0x191) open(0x0, 0x100, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$unix(0x1, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000740)={{{@in=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) setresuid(0xee01, 0xee01, r2) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000600)={[], [{@smackfsfloor={'smackfsfloor', 0x3d, 'trusted.overlay.nlink\x00'}}, {@obj_type={'obj_type', 0x3d, '}:)'}}]}) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat(r1, 0x0, 0x2c00, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000100)=0xfffffffffffffffb) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 70.390815][ T6323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=6323 comm=syz-executor.4 [ 70.403932][ T6323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=6323 comm=syz-executor.4 23:10:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x120, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 23:10:14 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x10000000}) 23:10:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d531db941d0f13c715c31", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0x48}}], 0x2, 0x0) 23:10:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee00}, {@in6=@private0}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 23:10:14 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x1}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c80)=[{0x0, 0x0, 0x800}], 0x0, 0x0) 23:10:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hopopts_2292={{0x18}}, @hopopts={{0xf}}], 0x30}}], 0x2, 0x0) 23:10:14 executing program 3: r0 = epoll_create1(0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x10000000}) 23:10:14 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:10:14 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x1}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c80)=[{0x0, 0x0, 0x800}], 0x0, 0x0) 23:10:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hopopts_2292={{0x18}}, @hopopts={{0xf}}], 0x30}}], 0x2, 0x0) 23:10:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee00}, {@in6=@private0}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 23:10:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d531db941d0f13c715c31", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0x48}}], 0x2, 0x0) 23:10:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hopopts_2292={{0x18}}, @hopopts={{0xf}}], 0x30}}], 0x2, 0x0) 23:10:14 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x5) 23:10:14 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:10:14 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x1}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c80)=[{0x0, 0x0, 0x800}], 0x0, 0x0) 23:10:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee00}, {@in6=@private0}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 23:10:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d531db941d0f13c715c31", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0x48}}], 0x2, 0x0) 23:10:14 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x5) 23:10:14 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:10:14 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{0x0, 0x0, 0x1}], 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c80)=[{0x0, 0x0, 0x800}], 0x0, 0x0) 23:10:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=[@hopopts_2292={{0x18}}, @hopopts={{0xf}}], 0x30}}], 0x2, 0x0) 23:10:14 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x5) 23:10:14 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x0, 0x0, 0xee00}, {@in6=@private0}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 23:10:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:10:14 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="db40714d531db941d0f13c715c31", 0xe}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}], 0x48}}], 0x2, 0x0) 23:10:14 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x1ff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x85) close(r0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00'], &(0x7f0000000680)=[&(0x7f0000000640)='-[\'\x00']) 23:10:14 executing program 1: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:10:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}]}, 0x1c}}, 0x0) 23:10:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:10:14 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0x5) 23:10:14 executing program 5: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001a80)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/238, 0xee}, {0x0}], 0x9}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 23:10:14 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x1ff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x85) close(r0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00'], &(0x7f0000000680)=[&(0x7f0000000640)='-[\'\x00']) 23:10:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001e0025ea967c8ec4e6e307730a013b0200bff201c16f000c0800080006000000", 0x24) 23:10:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:10:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}]}, 0x1c}}, 0x0) 23:10:15 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x1ff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x85) close(r0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00'], &(0x7f0000000680)=[&(0x7f0000000640)='-[\'\x00']) 23:10:15 executing program 5: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001a80)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/238, 0xee}, {0x0}], 0x9}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 23:10:15 executing program 3: prctl$PR_GET_NAME(0xf, 0x0) 23:10:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001e0025ea967c8ec4e6e307730a013b0200bff201c16f000c0800080006000000", 0x24) 23:10:15 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 23:10:15 executing program 5: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001a80)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/238, 0xee}, {0x0}], 0x9}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 23:10:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}]}, 0x1c}}, 0x0) 23:10:15 executing program 2: set_mempolicy(0x3, &(0x7f0000000080)=0xfff, 0x1ff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x85) close(r0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00'], &(0x7f0000000680)=[&(0x7f0000000640)='-[\'\x00']) 23:10:15 executing program 3: prctl$PR_GET_NAME(0xf, 0x0) 23:10:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xe}]}, 0x1c}}, 0x0) 23:10:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001e0025ea967c8ec4e6e307730a013b0200bff201c16f000c0800080006000000", 0x24) 23:10:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@dontfrag={{0x10}}], 0x10}}], 0x2, 0x0) 23:10:15 executing program 5: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet(0x2, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000001a80)=@IORING_OP_RECVMSG={0xa, 0x4, 0x0, r3, 0x0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001740)=""/238, 0xee}, {0x0}], 0x9}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 23:10:15 executing program 2: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x525, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 23:10:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@dontfrag={{0x10}}], 0x10}}], 0x2, 0x0) 23:10:15 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fd215f0332701d9d1", 0xbe}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:10:15 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000280)="240000001e0025ea967c8ec4e6e307730a013b0200bff201c16f000c0800080006000000", 0x24) 23:10:15 executing program 3: prctl$PR_GET_NAME(0xf, 0x0) 23:10:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r1) r2 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setresgid(0x0, r1, 0x0) 23:10:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r1) r2 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setresgid(0x0, r1, 0x0) 23:10:15 executing program 3: prctl$PR_GET_NAME(0xf, 0x0) 23:10:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@dontfrag={{0x10}}], 0x10}}], 0x2, 0x0) 23:10:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r1) r2 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setresgid(0x0, r1, 0x0) 23:10:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x21}]}, 0x20}}, 0x0) 23:10:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 23:10:15 executing program 2: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x525, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 23:10:15 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x81fd) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) r2 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@loopback, @multicast1}, 0xc) 23:10:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r1) r2 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) setresgid(0x0, r1, 0x0) 23:10:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) sendmmsg$inet6(r0, &(0x7f0000002140)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001300)=[@dontfrag={{0x10}}], 0x10}}], 0x2, 0x0) 23:10:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 23:10:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x21}]}, 0x20}}, 0x0) 23:10:15 executing program 4: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x525, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 23:10:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@dev, 0x0, 0x4}]}]}, 0xfc}}, 0x0) 23:10:15 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x81fd) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) r2 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@loopback, @multicast1}, 0xc) 23:10:15 executing program 2: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x525, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 23:10:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 23:10:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x21}]}, 0x20}}, 0x0) 23:10:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x2, [{}, {}]}, 0x48) 23:10:15 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x81fd) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) r2 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@loopback, @multicast1}, 0xc) 23:10:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@dev, 0x0, 0x4}]}]}, 0xfc}}, 0x0) 23:10:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x21}]}, 0x20}}, 0x0) 23:10:15 executing program 4: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x525, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 23:10:15 executing program 2: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x525, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 23:10:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r1, 0x6162) fcntl$addseals(r1, 0x409, 0x7) write(r1, &(0x7f0000000000)='j', 0x1) 23:10:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @local}, 0x0, 0x0, 0xff, 0xb}, 0x20) 23:10:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@dev, 0x0, 0x4}]}]}, 0xfc}}, 0x0) 23:10:15 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x81fd) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) r2 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@loopback, @multicast1}, 0xc) 23:10:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @local}, 0x0, 0x0, 0xff, 0xb}, 0x20) 23:10:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r1, 0x6162) fcntl$addseals(r1, 0x409, 0x7) write(r1, &(0x7f0000000000)='j', 0x1) 23:10:15 executing program 4: r0 = socket(0x400000000010, 0x2, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x525, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write(r0, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) 23:10:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000600)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@remote}, 0x0, @in=@dev, 0x0, 0x4}]}]}, 0xfc}}, 0x0) 23:10:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 23:10:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @local}, 0x0, 0x0, 0xff, 0xb}, 0x20) 23:10:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 23:10:15 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x4) 23:10:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r1, 0x6162) fcntl$addseals(r1, 0x409, 0x7) write(r1, &(0x7f0000000000)='j', 0x1) 23:10:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000040)='y\x105%\xfa,\x1e\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\x00s', 0x2) ftruncate(r1, 0x6162) fcntl$addseals(r1, 0x409, 0x7) write(r1, &(0x7f0000000000)='j', 0x1) 23:10:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x46}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:10:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @local}, 0x0, 0x0, 0xff, 0xb}, 0x20) 23:10:15 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x4) 23:10:15 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) mlock(&(0x7f000000b000/0x1000)=nil, 0x1000) 23:10:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 23:10:15 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:system_r:kernel_t:s0\x00', 0x1e) 23:10:15 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 23:10:15 executing program 3: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 23:10:15 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x4) 23:10:15 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) [ 74.429628][ T6627] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 23:10:15 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:system_r:kernel_t:s0\x00', 0x1e) 23:10:15 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 23:10:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x46}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:10:16 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) mlock(&(0x7f000000b000/0x1000)=nil, 0x1000) 23:10:16 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) mlock(&(0x7f000000b000/0x1000)=nil, 0x1000) 23:10:16 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0x0, 0x4) 23:10:16 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:system_r:kernel_t:s0\x00', 0x1e) 23:10:16 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 23:10:16 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) mlock(&(0x7f000000b000/0x1000)=nil, 0x1000) 23:10:16 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f0000000040)=[{r0, 0x400e}], 0x1, 0x0, 0x0, 0x0) 23:10:16 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) mlock(&(0x7f000000b000/0x1000)=nil, 0x1000) 23:10:16 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) mlock(&(0x7f000000b000/0x1000)=nil, 0x1000) 23:10:16 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:system_r:kernel_t:s0\x00', 0x1e) 23:10:16 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) mlock(&(0x7f000000b000/0x1000)=nil, 0x1000) 23:10:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x46}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:10:17 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f0000000040)=[{r0, 0x400e}], 0x1, 0x0, 0x0, 0x0) 23:10:17 executing program 4: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) mlock(&(0x7f000000b000/0x1000)=nil, 0x1000) 23:10:17 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) mlock(&(0x7f000000b000/0x1000)=nil, 0x1000) 23:10:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 23:10:17 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) mlock(&(0x7f000000b000/0x1000)=nil, 0x1000) 23:10:17 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f0000000040)=[{r0, 0x400e}], 0x1, 0x0, 0x0, 0x0) 23:10:17 executing program 3: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/118, &(0x7f0000000240)=0x76) 23:10:17 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f0000000040)=[{r0, 0x400e}], 0x1, 0x0, 0x0, 0x0) 23:10:17 executing program 1: r0 = syz_io_uring_setup(0x2de3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f00000002c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}}, 0x0) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) 23:10:17 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) close_range(r1, r2, 0x0) 23:10:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="58020000170001000000000000000000ffffffff0000000000000000000000000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe880000000000000000000000000001000000000000000000000000000000000000000000000dae0a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba6b6e00020000000000000000000000000000000000000000000000490008"], 0x258}}, 0x0) [ 76.263664][ T6752] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.2'. 23:10:18 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) close_range(r1, r2, 0x0) 23:10:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x46}}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet_mtu(r2, 0x0, 0x4, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:10:18 executing program 3: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/118, &(0x7f0000000240)=0x76) 23:10:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="58020000170001000000000000000000ffffffff0000000000000000000000000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe880000000000000000000000000001000000000000000000000000000000000000000000000dae0a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba6b6e00020000000000000000000000000000000000000000000000490008"], 0x258}}, 0x0) 23:10:18 executing program 1: r0 = syz_io_uring_setup(0x2de3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f00000002c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}}, 0x0) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) 23:10:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 23:10:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="58020000170001000000000000000000ffffffff0000000000000000000000000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe880000000000000000000000000001000000000000000000000000000000000000000000000dae0a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba6b6e00020000000000000000000000000000000000000000000000490008"], 0x258}}, 0x0) 23:10:18 executing program 3: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/118, &(0x7f0000000240)=0x76) 23:10:18 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) close_range(r1, r2, 0x0) [ 76.995553][ T6764] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.2'. 23:10:18 executing program 1: r0 = syz_io_uring_setup(0x2de3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f00000002c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}}, 0x0) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) 23:10:18 executing program 3: unshare(0x24020400) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/118, &(0x7f0000000240)=0x76) 23:10:18 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) close_range(r1, r2, 0x0) 23:10:18 executing program 1: r0 = syz_io_uring_setup(0x2de3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$unix(0x1, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f00000002c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}}, 0x0) io_uring_enter(r0, 0xa2, 0x0, 0x0, 0x0, 0x0) [ 77.069209][ T6785] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.2'. 23:10:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) close_range(r1, r2, 0x0) 23:10:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="58020000170001000000000000000000ffffffff0000000000000000000000000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe880000000000000000000000000001000000000000000000000000000000000000000000000dae0a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba6b6e00020000000000000000000000000000000000000000000000490008"], 0x258}}, 0x0) 23:10:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 23:10:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x30, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 23:10:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 23:10:19 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000006800)=[{{&(0x7f0000000280)=@ethernet={0x0, @local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 23:10:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x30, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 23:10:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 23:10:19 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000006800)=[{{&(0x7f0000000280)=@ethernet={0x0, @local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 77.889339][ T6819] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.2'. 23:10:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) close_range(r1, r2, 0x0) 23:10:19 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x113}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0xfffffffffffffff7, 0x7) 23:10:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 23:10:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x30, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 23:10:19 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000006800)=[{{&(0x7f0000000280)=@ethernet={0x0, @local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 23:10:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) close_range(r1, r2, 0x0) 23:10:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 23:10:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 23:10:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x30, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 23:10:19 executing program 5: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r1, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) recvmmsg(r0, &(0x7f0000006800)=[{{&(0x7f0000000280)=@ethernet={0x0, @local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 23:10:19 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001240)=0xfffffe9a, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001240)=0xfffffe9a, 0x4) 23:10:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0x6, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_ZONE={0x4}]}, 0x1c}}, 0x0) 23:10:19 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)={[{@fat=@discard='discard'}]}) [ 78.176687][ T6885] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 78.234909][ T6895] loop5: detected capacity change from 0 to 6 [ 78.242930][ T6895] FAT-fs (loop5): Directory bread(block 6) failed [ 78.249526][ T6895] FAT-fs (loop5): mounting with "discard" option, but the device does not support discard 23:10:22 executing program 2: unshare(0x40000400) r0 = socket$inet(0x2, 0x3, 0x14) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 23:10:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x84}}, 0x0) 23:10:22 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001240)=0xfffffe9a, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001240)=0xfffffe9a, 0x4) 23:10:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0x6, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_ZONE={0x4}]}, 0x1c}}, 0x0) 23:10:22 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)={[{@fat=@discard='discard'}]}) 23:10:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) 23:10:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) 23:10:22 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001240)=0xfffffe9a, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001240)=0xfffffe9a, 0x4) 23:10:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x84}}, 0x0) [ 80.999796][ T6922] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 81.003437][ T6919] loop5: detected capacity change from 0 to 6 23:10:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0x6, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_ZONE={0x4}]}, 0x1c}}, 0x0) 23:10:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) [ 81.069350][ T6919] FAT-fs (loop5): Directory bread(block 6) failed [ 81.106694][ T6954] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:10:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x13, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) 23:10:22 executing program 2: unshare(0x40000400) r0 = socket$inet(0x2, 0x3, 0x14) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 23:10:22 executing program 3: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001240)=0xfffffe9a, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000001240)=0xfffffe9a, 0x4) 23:10:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x84}}, 0x0) 23:10:22 executing program 2: unshare(0x40000400) r0 = socket$inet(0x2, 0x3, 0x14) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) [ 81.115117][ T6919] FAT-fs (loop5): mounting with "discard" option, but the device does not support discard 23:10:22 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)={[{@fat=@discard='discard'}]}) 23:10:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x84, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @private}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x84}}, 0x0) 23:10:22 executing program 2: unshare(0x40000400) r0 = socket$inet(0x2, 0x3, 0x14) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 23:10:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x1c, 0x6, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_ZONE={0x4}]}, 0x1c}}, 0x0) 23:10:22 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x3, 0x9) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x40009, 0xe) 23:10:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 23:10:22 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:10:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r0) [ 81.237743][ T6983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 23:10:22 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x80284504, 0x0) [ 81.293580][ T6998] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.308105][ T6997] loop5: detected capacity change from 0 to 6 [ 81.323293][ T6997] FAT-fs (loop5): Directory bread(block 6) failed 23:10:22 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x80284504, 0x0) 23:10:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r0) 23:10:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) [ 81.344152][ T6997] FAT-fs (loop5): mounting with "discard" option, but the device does not support discard [ 81.364933][ T6998] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 23:10:22 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000000)={[{@fat=@discard='discard'}]}) 23:10:22 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x80284504, 0x0) 23:10:22 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x80284504, 0x0) [ 81.460420][ T7025] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 23:10:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r0) [ 81.521027][ T7032] loop5: detected capacity change from 0 to 6 [ 81.575061][ T7032] FAT-fs (loop5): Directory bread(block 6) failed [ 81.607287][ T7032] FAT-fs (loop5): mounting with "discard" option, but the device does not support discard 23:10:23 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x3, 0x9) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x40009, 0xe) 23:10:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r0) 23:10:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 23:10:23 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x4ed) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) 23:10:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r0) 23:10:23 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:10:23 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x4ed) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) 23:10:23 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x4ed) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) [ 82.148528][ T7065] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 23:10:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r0) 23:10:23 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:10:23 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0x9, 0x4ed) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) 23:10:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400030016e8bad33edad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000ac00000001080007"], 0xc0}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) [ 82.305645][ T7091] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 23:10:24 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x3, 0x9) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x40009, 0xe) 23:10:24 executing program 5: keyctl$link(0x8, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 23:10:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r2, r0) 23:10:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:10:24 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:10:24 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:10:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:10:24 executing program 5: keyctl$link(0x8, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 23:10:24 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:10:24 executing program 5: keyctl$link(0x8, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 23:10:24 executing program 2: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000100)=""/174, 0xae) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 23:10:24 executing program 5: keyctl$link(0x8, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 23:10:25 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x3, 0x9) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x40009, 0xe) 23:10:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:10:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000180)) 23:10:25 executing program 2: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000100)=""/174, 0xae) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 23:10:25 executing program 4: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:10:25 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r4, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 23:10:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000180)) 23:10:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000480)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 23:10:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000180)) 23:10:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000480)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 23:10:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000480)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 23:10:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000180)) 23:10:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) fgetxattr(r0, &(0x7f0000000100)=@random={'security.', 'ip6gre0\x00'}, 0x0, 0x0) 23:10:26 executing program 5: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x100003, 0x2, @thr={0x0, 0x0}}) 23:10:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000480)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 23:10:26 executing program 2: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000100)=""/174, 0xae) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 23:10:26 executing program 3: r0 = io_uring_setup(0xe2, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r0], 0x2) 23:10:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b", 0x55, 0x400}], 0x0, &(0x7f0000013800)) 23:10:26 executing program 5: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x100003, 0x2, @thr={0x0, 0x0}}) 23:10:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) fgetxattr(r0, &(0x7f0000000100)=@random={'security.', 'ip6gre0\x00'}, 0x0, 0x0) 23:10:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x400) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[], 0xfffffc7b) accept(r5, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000040)=0x80) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000622c, 0x0) 23:10:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b", 0x55, 0x400}], 0x0, &(0x7f0000013800)) 23:10:26 executing program 3: r0 = io_uring_setup(0xe2, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r0], 0x2) [ 84.735330][ T7227] loop1: detected capacity change from 0 to 4 [ 84.754180][ T7227] EXT4-fs (loop1): unsupported inode size: 0 [ 84.760369][ T7227] EXT4-fs (loop1): blocksize: 1024 23:10:26 executing program 5: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x100003, 0x2, @thr={0x0, 0x0}}) 23:10:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) fgetxattr(r0, &(0x7f0000000100)=@random={'security.', 'ip6gre0\x00'}, 0x0, 0x0) 23:10:26 executing program 3: r0 = io_uring_setup(0xe2, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r0], 0x2) 23:10:26 executing program 5: unshare(0x2a000400) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x100003, 0x2, @thr={0x0, 0x0}}) [ 84.838878][ T7251] loop1: detected capacity change from 0 to 4 [ 84.855141][ T7251] EXT4-fs (loop1): unsupported inode size: 0 [ 84.861351][ T7251] EXT4-fs (loop1): blocksize: 1024 [ 84.946497][ T7272] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.982071][ T7272] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=7272 comm=syz-executor.0 23:10:26 executing program 2: r0 = timerfd_create(0x0, 0x0) read(r0, &(0x7f0000000100)=""/174, 0xae) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) 23:10:26 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) fgetxattr(r0, &(0x7f0000000100)=@random={'security.', 'ip6gre0\x00'}, 0x0, 0x0) 23:10:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b", 0x55, 0x400}], 0x0, &(0x7f0000013800)) 23:10:26 executing program 3: r0 = io_uring_setup(0xe2, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[0xffffffffffffffff, r0], 0x2) 23:10:26 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="10413025081c225072e254ffbf4677f797cee04f3cacfcbd377a575bdd73f1f7eace9dc1e64d4f6612b347413a573f46f2864fb962cfcce2cb49d80fcd32ad909369a5", 0x43, r0) [ 84.995283][ T7272] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=7272 comm=syz-executor.0 [ 85.029000][ T7287] loop1: detected capacity change from 0 to 4 [ 85.036744][ T7287] EXT4-fs (loop1): unsupported inode size: 0 [ 85.042782][ T7287] EXT4-fs (loop1): blocksize: 1024 23:10:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x400) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[], 0xfffffc7b) accept(r5, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000040)=0x80) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000622c, 0x0) 23:10:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b", 0x55, 0x400}], 0x0, &(0x7f0000013800)) 23:10:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32e1d001f43f0500bb9fb045f2d1eaa302eb2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe54a73a", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:10:26 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="10413025081c225072e254ffbf4677f797cee04f3cacfcbd377a575bdd73f1f7eace9dc1e64d4f6612b347413a573f46f2864fb962cfcce2cb49d80fcd32ad909369a5", 0x43, r0) 23:10:26 executing program 3: io_setup(0x1, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:10:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r1, 0x2, &(0x7f00000005c0)={0x0, 0x3f00}) 23:10:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r1, 0x2, &(0x7f00000005c0)={0x0, 0x3f00}) 23:10:27 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="10413025081c225072e254ffbf4677f797cee04f3cacfcbd377a575bdd73f1f7eace9dc1e64d4f6612b347413a573f46f2864fb962cfcce2cb49d80fcd32ad909369a5", 0x43, r0) 23:10:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r1, 0x2, &(0x7f00000005c0)={0x0, 0x3f00}) 23:10:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)="be9ff483111ec7c05a6e35766a9c5cd98ed812fee8ee677c468e2d01bb01fd560342c1891c9b259ef048c5ac173518e9cd261fa6cbe6a89b00bbcac9c7a8fc13d6d5661f30c63f72be485d2065e695187bb1482dff9c9d341184640629dc64bb37212a404898297b90eb535ba521052c06a3f59c8a96155e941ed41bc723c4062d6dc6418cd0808ff3") ptrace$getregset(0x4205, r1, 0x2, &(0x7f00000005c0)={0x0, 0x3f00}) 23:10:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x400) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[], 0xfffffc7b) accept(r5, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000040)=0x80) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000622c, 0x0) 23:10:27 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000180)="10413025081c225072e254ffbf4677f797cee04f3cacfcbd377a575bdd73f1f7eace9dc1e64d4f6612b347413a573f46f2864fb962cfcce2cb49d80fcd32ad909369a5", 0x43, r0) [ 85.674797][ T7320] loop1: detected capacity change from 0 to 4 [ 85.691275][ T7320] EXT4-fs (loop1): unsupported inode size: 0 [ 85.697296][ T7320] EXT4-fs (loop1): blocksize: 1024 [ 85.780800][ T7355] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 85.793381][ T7355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=7355 comm=syz-executor.0 [ 85.806463][ T7355] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=7355 comm=syz-executor.0 [ 85.876245][ T7361] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.885962][ T7361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=7361 comm=syz-executor.1 [ 85.899018][ T7361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=7361 comm=syz-executor.1 23:10:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x400) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[], 0xfffffc7b) accept(r5, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000040)=0x80) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000622c, 0x0) 23:10:27 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32e1d001f43f0500bb9fb045f2d1eaa302eb2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe54a73a", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:10:27 executing program 3: io_setup(0x1, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:10:27 executing program 5: fsopen(0xfffffffffffffffd, 0x0) 23:10:27 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) rmdir(&(0x7f00000000c0)='./file0\x00') 23:10:27 executing program 5: fsopen(0xfffffffffffffffd, 0x0) 23:10:27 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) rmdir(&(0x7f00000000c0)='./file0\x00') 23:10:27 executing program 5: fsopen(0xfffffffffffffffd, 0x0) 23:10:27 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) rmdir(&(0x7f00000000c0)='./file0\x00') 23:10:27 executing program 5: fsopen(0xfffffffffffffffd, 0x0) 23:10:27 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x400) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[], 0xfffffc7b) accept(r5, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000040)=0x80) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000622c, 0x0) 23:10:27 executing program 3: io_setup(0x1, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 86.647331][ T7399] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.0'. [ 86.669980][ T7399] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=7399 comm=syz-executor.0 [ 86.683150][ T7399] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=7399 comm=syz-executor.0 [ 86.753119][ T7408] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 86.762798][ T7408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=7408 comm=syz-executor.1 [ 86.775868][ T7408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=7408 comm=syz-executor.1 23:10:28 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x400) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[], 0xfffffc7b) accept(r5, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000040)=0x80) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000622c, 0x0) [ 87.485050][ T7416] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.0'. 23:10:30 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32e1d001f43f0500bb9fb045f2d1eaa302eb2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe54a73a", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:10:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 23:10:30 executing program 3: io_setup(0x1, &(0x7f0000000300)=0x0) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x2, &(0x7f0000000180)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7fff, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:10:30 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) rmdir(&(0x7f00000000c0)='./file0\x00') 23:10:30 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800040006000400ff7e", 0x24}], 0x1}, 0x0) 23:10:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x400) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0x10, 0x3, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000180)=ANY=[], 0xfffffc7b) accept(r5, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000040)=0x80) sendto$inet6(r4, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r4, &(0x7f0000000000)=""/45, 0x2d, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000622c, 0x0) 23:10:30 executing program 2: keyctl$clear(0x10, 0xfffffffffffffffb) 23:10:30 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800040006000400ff7e", 0x24}], 0x1}, 0x0) [ 89.534152][ T7425] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 89.548714][ T7430] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 89.558902][ T7425] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 23:10:30 executing program 2: keyctl$clear(0x10, 0xfffffffffffffffb) 23:10:30 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800040006000400ff7e", 0x24}], 0x1}, 0x0) 23:10:30 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000200003041dfffd946f6105000214010a1f0000050c1008000400020004000000", 0x24}], 0x1}, 0x0) 23:10:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 89.583981][ T7440] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 89.597654][ T7440] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 89.607786][ T7443] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 23:10:31 executing program 2: keyctl$clear(0x10, 0xfffffffffffffffb) [ 89.670373][ T7454] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 89.678563][ T7458] netlink: 1304 bytes leftover after parsing attributes in process `syz-executor.1'. [ 89.698280][ T7460] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 89.715049][ T7460] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 23:10:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f147a825d86800278dcff47d01000067dd32e1d001f43f0500bb9fb045f2d1eaa302eb2f5e153eb78020fa00eb29884a07da1f7cbee7547a405704878afe54a73a", 0x4d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:10:33 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000200003041dfffd946f6105000214010a1f0000050c1008000400020004000000", 0x24}], 0x1}, 0x0) 23:10:33 executing program 0: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020000e8fe02080100010800040006000400ff7e", 0x24}], 0x1}, 0x0) 23:10:33 executing program 2: keyctl$clear(0x10, 0xfffffffffffffffb) 23:10:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 23:10:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 23:10:33 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000200003041dfffd946f6105000214010a1f0000050c1008000400020004000000", 0x24}], 0x1}, 0x0) 23:10:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 92.557425][ T7479] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 23:10:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 23:10:33 executing program 2: setrlimit(0x2, &(0x7f0000000000)={0x0, 0x20080000000}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 23:10:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 23:10:34 executing program 3: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000200003041dfffd946f6105000214010a1f0000050c1008000400020004000000", 0x24}], 0x1}, 0x0) [ 92.680744][ T7498] syz-executor.0 (7498) used greatest stack depth: 10464 bytes left 23:10:36 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff, 0x9}) 23:10:36 executing program 2: setrlimit(0x2, &(0x7f0000000000)={0x0, 0x20080000000}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 23:10:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 23:10:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 23:10:36 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x32, 0x0, 0x0) 23:10:36 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x10, 0x0, 0x4) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$nbd(r3, 0x0, 0x52) 23:10:36 executing program 2: setrlimit(0x2, &(0x7f0000000000)={0x0, 0x20080000000}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 23:10:36 executing program 2: setrlimit(0x2, &(0x7f0000000000)={0x0, 0x20080000000}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mremap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) [ 95.608010][ T7525] validate_nla: 10 callbacks suppressed [ 95.608037][ T7525] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 95.628242][ T7528] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:10:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffe12}, {0x0}, {0x0, 0xfffffffffffffe14}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b4993fa32795f0c216d56dce0784867ff8687dfba002adeffb27e0652dc74848457e6ada139208ab77ef086b7d3950a55b3c921a39d1f0c1dc98b1f2a8a54d88082717741a363a0749b39751e0dfafbbb96f235f25b174f05ce68691e45f422daaf7c690f8deca35e973787dbc98d193fec9ab7da4ea8ec00edb5c2b1eb11203b0c5b1e0aa2a028a42f45fefb3f4219", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:10:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffe12}, {0x0}, {0x0, 0xfffffffffffffe14}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b4993fa32795f0c216d56dce0784867ff8687dfba002adeffb27e0652dc74848457e6ada139208ab77ef086b7d3950a55b3c921a39d1f0c1dc98b1f2a8a54d88082717741a363a0749b39751e0dfafbbb96f235f25b174f05ce68691e45f422daaf7c690f8deca35e973787dbc98d193fec9ab7da4ea8ec00edb5c2b1eb11203b0c5b1e0aa2a028a42f45fefb3f4219", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 95.636541][ T25] audit: type=1326 audit(1618787436.959:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7515 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 95.663374][ T7525] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 95.685116][ T7528] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 23:10:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e0500000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ae340b7677a0e5bf5ff1b0816f3f6db1c000100000000000000495f0000001c00000006ad8e5e00000089da8d0f00"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={@loopback, 0x0, r3}) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000300010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 23:10:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x32, 0x0, 0x0) [ 95.725135][ T7525] syz-executor.0 (7525) used greatest stack depth: 10328 bytes left [ 95.755351][ T7528] syz-executor.1 (7528) used greatest stack depth: 10208 bytes left [ 95.771512][ T7562] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 95.791636][ T7562] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 23:10:37 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff, 0x9}) 23:10:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000300)='./bus\x00', 0x0) 23:10:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffe12}, {0x0}, {0x0, 0xfffffffffffffe14}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b4993fa32795f0c216d56dce0784867ff8687dfba002adeffb27e0652dc74848457e6ada139208ab77ef086b7d3950a55b3c921a39d1f0c1dc98b1f2a8a54d88082717741a363a0749b39751e0dfafbbb96f235f25b174f05ce68691e45f422daaf7c690f8deca35e973787dbc98d193fec9ab7da4ea8ec00edb5c2b1eb11203b0c5b1e0aa2a028a42f45fefb3f4219", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:10:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x32, 0x0, 0x0) 23:10:37 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#!\n\x00\x00\x00\x00\x00'], 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x0) 23:10:37 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x10, 0x0, 0x4) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$nbd(r3, 0x0, 0x52) [ 96.440896][ T25] audit: type=1326 audit(1618787437.769:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7515 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 23:10:37 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x32, 0x0, 0x0) 23:10:37 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#!\n\x00\x00\x00\x00\x00'], 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x0) [ 96.516306][ T25] audit: type=1326 audit(1618787437.839:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7576 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 23:10:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffe12}, {0x0}, {0x0, 0xfffffffffffffe14}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b4993fa32795f0c216d56dce0784867ff8687dfba002adeffb27e0652dc74848457e6ada139208ab77ef086b7d3950a55b3c921a39d1f0c1dc98b1f2a8a54d88082717741a363a0749b39751e0dfafbbb96f235f25b174f05ce68691e45f422daaf7c690f8deca35e973787dbc98d193fec9ab7da4ea8ec00edb5c2b1eb11203b0c5b1e0aa2a028a42f45fefb3f4219", 0x1f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:10:37 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#!\n\x00\x00\x00\x00\x00'], 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x0) 23:10:37 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#!\n\x00\x00\x00\x00\x00'], 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x0) [ 96.588609][ T7585] loop1: detected capacity change from 0 to 264192 [ 96.597767][ T7585] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:10:37 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x5bce0b89, 0xffffffffffffffff) [ 96.684771][ T207] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:10:38 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff, 0x9}) 23:10:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000300)='./bus\x00', 0x0) 23:10:38 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#!\n\x00\x00\x00\x00\x00'], 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x0) 23:10:38 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x5bce0b89, 0xffffffffffffffff) 23:10:38 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#!\n\x00\x00\x00\x00\x00'], 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x0) 23:10:38 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x10, 0x0, 0x4) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$nbd(r3, 0x0, 0x52) 23:10:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f57", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x5) 23:10:38 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x5bce0b89, 0xffffffffffffffff) [ 97.385630][ T25] audit: type=1326 audit(1618787438.709:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7644 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 23:10:38 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='#!\n\x00\x00\x00\x00\x00'], 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x0) 23:10:38 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x5bce0b89, 0xffffffffffffffff) 23:10:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000300)='./bus\x00', 0x0) [ 97.451723][ T7659] loop1: detected capacity change from 0 to 264192 [ 97.476560][ T7659] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:10:38 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f57", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x5) [ 97.523262][ T207] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 97.616051][ T7694] loop1: detected capacity change from 0 to 264192 [ 97.624575][ T7694] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 97.651994][ T207] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:10:39 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f00000003c0)={0x0, 0x0, 0xffffffffffffffff, 0x9}) 23:10:39 executing program 2: r0 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x0, r2) 23:10:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 23:10:39 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f57", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x5) 23:10:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000000300)='./bus\x00', 0x0) 23:10:39 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) fallocate(r0, 0x10, 0x0, 0x4) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$nbd(r3, 0x0, 0x52) [ 98.240864][ T7711] loop1: detected capacity change from 0 to 264192 [ 98.250992][ T7711] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:10:39 executing program 2: r0 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x0, r2) 23:10:39 executing program 1: r0 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x0, r2) 23:10:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 23:10:39 executing program 2: r0 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x0, r2) [ 98.275047][ T25] audit: type=1326 audit(1618787439.599:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=7718 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 98.304301][ T1782] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:10:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 23:10:39 executing program 2: r0 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x0, r2) 23:10:40 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x128000, 0xe2, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000005002000000000250000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000180c010000000000000000010e000000002200140100000000011400080000000008007809140b2a3a08020000010000010100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202073797a6b616c6c65722020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202047454e49534f494d4147452049534f20393636302f4846532046494c4553595354454d2043524541544f5220284329203139393320452e594f554e4744414c452028432920313939372d32303036204a2e50454152534f4e2f4a2e534348494c4c494e472028432920323030362d32303037204344524b4954205445414d202066696c6533202020202020202020202020202020202020202020202020202020202020202066696c6531202020202020202020202020202020202020202020202020202020202020202066696c6532202020202020202020202020202020202020202020202020202020202020202032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="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"/1408, 0x580, 0x8800}, {&(0x7f0000011000)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000011100)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000011200)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000011300)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011400)="0100020019000000ac59f001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303134364200000000000000", 0x60, 0x10000}, {&(0x7f0000011500)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011700)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011800)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011900)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011a00)="050002006d0000005003f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000100000001010000b9000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011c00)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011d00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011e00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011f00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000012000)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000012100)="01000200eb000000c007f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303134394300000000000000", 0x60, 0x18000}, {&(0x7f0000012200)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012400)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012500)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012600)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012700)="050002007d0000005003f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012800)="0000000000000000000000000000000000000000000000000100000001010000b9000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012900)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012a00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012b00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012c00)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012d00)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012e00)="09000200fe00000092ab7600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e00000000000000b9000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012f00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000013000)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000013100)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000013200)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000013300)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013400)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013500)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013600)="01010200c8000000476218000300000001000a00000800000200000000000000000000000000000001010200ef00000037912000030000000100000a0008000006000000000000000701000000000866696c652e636f6c640101020092000000c9a61c0003000000010002060008000004000000000000000501000000000866696c653001010200af000000d7b51c0003000000010000060008000007000000000000000801000000000866696c6531010102003700000061b31c0003000000010000060008000008000000000000000901000000000866696c653201010200220000006c931c0003000000010000060008000009000000000000000a01000000000866696c653300"/288, 0x120, 0x82000}, {&(0x7f0000013800)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013900)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013a00)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013b00)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013c00)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013d00)="05010200ad000000ed07a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001e00"/192, 0xc0, 0x85000}, {&(0x7f0000013e00)="05010200f80000004cf2a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400002300"/192, 0xc0, 0x85800}, {&(0x7f0000013f00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000014000)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000014100)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000014200)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000014300)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001f0100000000011f28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014500)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a0024010000000001241a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001f0100000000011f28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014800)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c0024010000000001241a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014a00)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000015000)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000015100)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000015300)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000015400)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000015500)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000015a00)="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", 0x220, 0xce7e0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000015e00)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000015f00)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000016000)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000016100)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000016200)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}, {&(0x7f0000016300)="020002008700000001d7f001b901000000800000200000000080000030000000", 0x20, 0xdc800}, {&(0x7f0000016400)="020002008800000001d7f001ba01000000800000200000000080000030000000", 0x20, 0xdd000}, {&(0x7f0000016500)="020002008900000001d7f001bb01000000800000200000000080000030000000", 0x20, 0xdd800}, {&(0x7f0000016600)="020002008a00000001d7f001bc01000000800000200000000080000030000000", 0x20, 0xde000}, {&(0x7f0000016700)="020002008b00000001d7f001bd01000000800000200000000080000030000000", 0x20, 0xde800}, {&(0x7f0000016800)="020002008c00000001d7f001be01000000800000200000000080000030000000", 0x20, 0xdf000}, {&(0x7f0000016900)="020002008d00000001d7f001bf01000000800000200000000080000030000000", 0x20, 0xdf800}, {&(0x7f0000016a00)="020002008e00000001d7f001c001000000800000200000000080000030000000", 0x20, 0xe0000}, {&(0x7f0000016b00)="020002008f00000001d7f001c101000000800000200000000080000030000000", 0x20, 0xe0800}, {&(0x7f0000016c00)="020002009000000001d7f001c201000000800000200000000080000030000000", 0x20, 0xe1000}, {&(0x7f0000016d00)="020002009100000001d7f001c301000000800000200000000080000030000000", 0x20, 0xe1800}, {&(0x7f0000016e00)="020002009200000001d7f001c401000000800000200000000080000030000000", 0x20, 0xe2000}, {&(0x7f0000016f00)="020002009300000001d7f001c501000000800000200000000080000030000000", 0x20, 0xe2800}, {&(0x7f0000017000)="020002009400000001d7f001c601000000800000200000000080000030000000", 0x20, 0xe3000}, {&(0x7f0000017100)="020002009500000001d7f001c701000000800000200000000080000030000000", 0x20, 0xe3800}, {&(0x7f0000017200)="020002009600000001d7f001c801000000800000200000000080000030000000", 0x20, 0xe4000}, {&(0x7f0000017300)="020002009700000001d7f001c901000000800000200000000080000030000000", 0x20, 0xe4800}, {&(0x7f0000017400)="020002009800000001d7f001ca01000000800000200000000080000030000000", 0x20, 0xe5000}, {&(0x7f0000017500)="020002009900000001d7f001cb01000000800000200000000080000030000000", 0x20, 0xe5800}, {&(0x7f0000017600)="020002009a00000001d7f001cc01000000800000200000000080000030000000", 0x20, 0xe6000}, {&(0x7f0000017700)="020002009b00000001d7f001cd01000000800000200000000080000030000000", 0x20, 0xe6800}, {&(0x7f0000017800)="020002009c00000001d7f001ce01000000800000200000000080000030000000", 0x20, 0xe7000}, {&(0x7f0000017900)="020002009d00000001d7f001cf01000000800000200000000080000030000000", 0x20, 0xe7800}, {&(0x7f0000017a00)="020002009e00000001d7f001d001000000800000200000000080000030000000", 0x20, 0xe8000}, {&(0x7f0000017b00)="020002009f00000001d7f001d101000000800000200000000080000030000000", 0x20, 0xe8800}, {&(0x7f0000017c00)="02000200a000000001d7f001d201000000800000200000000080000030000000", 0x20, 0xe9000}, {&(0x7f0000017d00)="02000200a100000001d7f001d301000000800000200000000080000030000000", 0x20, 0xe9800}, {&(0x7f0000017e00)="02000200a200000001d7f001d401000000800000200000000080000030000000", 0x20, 0xea000}, {&(0x7f0000017f00)="02000200a300000001d7f001d501000000800000200000000080000030000000", 0x20, 0xea800}, {&(0x7f0000018000)="02000200a400000001d7f001d601000000800000200000000080000030000000", 0x20, 0xeb000}, {&(0x7f0000018100)="02000200a500000001d7f001d701000000800000200000000080000030000000", 0x20, 0xeb800}, {&(0x7f0000018200)="02000200a600000001d7f001d801000000800000200000000080000030000000", 0x20, 0xec000}, {&(0x7f0000018300)="02000200a700000001d7f001d901000000800000200000000080000030000000", 0x20, 0xec800}, {&(0x7f0000018400)="02000200a800000001d7f001da01000000800000200000000080000030000000", 0x20, 0xed000}, {&(0x7f0000018500)="02000200a900000001d7f001db01000000800000200000000080000030000000", 0x20, 0xed800}, {&(0x7f0000018600)="02000200aa00000001d7f001dc01000000800000200000000080000030000000", 0x20, 0xee000}, {&(0x7f0000018700)="02000200ab00000001d7f001dd01000000800000200000000080000030000000", 0x20, 0xee800}, {&(0x7f0000018800)="02000200ac00000001d7f001de01000000800000200000000080000030000000", 0x20, 0xef000}, {&(0x7f0000018900)="02000200ad00000001d7f001df01000000800000200000000080000030000000", 0x20, 0xef800}, {&(0x7f0000018a00)="02000200ae00000001d7f001e001000000800000200000000080000030000000", 0x20, 0xf0000}, {&(0x7f0000018b00)="02000200af00000001d7f001e101000000800000200000000080000030000000", 0x20, 0xf0800}, {&(0x7f0000018c00)="02000200b000000001d7f001e201000000800000200000000080000030000000", 0x20, 0xf1000}, {&(0x7f0000018d00)="02000200b100000001d7f001e301000000800000200000000080000030000000", 0x20, 0xf1800}, {&(0x7f0000018e00)="02000200b200000001d7f001e401000000800000200000000080000030000000", 0x20, 0xf2000}, {&(0x7f0000018f00)="02000200b300000001d7f001e501000000800000200000000080000030000000", 0x20, 0xf2800}, {&(0x7f0000019000)="02000200b400000001d7f001e601000000800000200000000080000030000000", 0x20, 0xf3000}, {&(0x7f0000019100)="02000200b500000001d7f001e701000000800000200000000080000030000000", 0x20, 0xf3800}, {&(0x7f0000019200)="02000200b600000001d7f001e801000000800000200000000080000030000000", 0x20, 0xf4000}, {&(0x7f0000019300)="02000200b700000001d7f001e901000000800000200000000080000030000000", 0x20, 0xf4800}, {&(0x7f0000019400)="02000200b800000001d7f001ea01000000800000200000000080000030000000", 0x20, 0xf5000}, {&(0x7f0000019500)="02000200b900000001d7f001eb01000000800000200000000080000030000000", 0x20, 0xf5800}, {&(0x7f0000019600)="02000200ba00000001d7f001ec01000000800000200000000080000030000000", 0x20, 0xf6000}, {&(0x7f0000019700)="02000200bb00000001d7f001ed01000000800000200000000080000030000000", 0x20, 0xf6800}, {&(0x7f0000019800)="02000200bc00000001d7f001ee01000000800000200000000080000030000000", 0x20, 0xf7000}, {&(0x7f0000019900)="02000200bd00000001d7f001ef01000000800000200000000080000030000000", 0x20, 0xf7800}, {&(0x7f0000019a00)="02000200be00000001d7f001f001000000800000200000000080000030000000", 0x20, 0xf8000}, {&(0x7f0000019b00)="02000200bf00000001d7f001f101000000800000200000000080000030000000", 0x20, 0xf8800}, {&(0x7f0000019c00)="02000200c000000001d7f001f201000000800000200000000080000030000000", 0x20, 0xf9000}, {&(0x7f0000019d00)="02000200c100000001d7f001f301000000800000200000000080000030000000", 0x20, 0xf9800}, {&(0x7f0000019e00)="02000200c200000001d7f001f401000000800000200000000080000030000000", 0x20, 0xfa000}, {&(0x7f0000019f00)="02000200c300000001d7f001f501000000800000200000000080000030000000", 0x20, 0xfa800}, {&(0x7f000001a000)="02000200c400000001d7f001f601000000800000200000000080000030000000", 0x20, 0xfb000}, {&(0x7f000001a100)="02000200c500000001d7f001f701000000800000200000000080000030000000", 0x20, 0xfb800}, {&(0x7f000001a200)="02000200c600000001d7f001f801000000800000200000000080000030000000", 0x20, 0xfc000}, {&(0x7f000001a300)="02000200c700000001d7f001f901000000800000200000000080000030000000", 0x20, 0xfc800}, {&(0x7f000001a400)="02000200c800000001d7f001fa01000000800000200000000080000030000000", 0x20, 0xfd000}, {&(0x7f000001a500)="02000200c900000001d7f001fb01000000800000200000000080000030000000", 0x20, 0xfd800}, {&(0x7f000001a600)="02000200ca00000001d7f001fc01000000800000200000000080000030000000", 0x20, 0xfe000}, {&(0x7f000001a700)="02000200cb00000001d7f001fd01000000800000200000000080000030000000", 0x20, 0xfe800}, {&(0x7f000001a800)="02000200cc00000001d7f001fe01000000800000200000000080000030000000", 0x20, 0xff000}, {&(0x7f000001a900)="02000200cd00000001d7f001ff01000000800000200000000080000030000000", 0x20, 0xff800}, {&(0x7f000001aa00)="02000200cf00000001d7f0010002000000800000200000000080000030000000", 0x20, 0x100000}, {&(0x7f000001ab00)="02000200d000000001d7f0010102000000800000200000000080000030000000", 0x20, 0x100800}, {&(0x7f000001ac00)="02000200d100000001d7f0010202000000800000200000000080000030000000", 0x20, 0x101000}, {&(0x7f000001ad00)="02000200d200000001d7f0010302000000800000200000000080000030000000", 0x20, 0x101800}, {&(0x7f000001ae00)="02000200d300000001d7f0010402000000800000200000000080000030000000", 0x20, 0x102000}, {&(0x7f000001af00)="02000200d400000001d7f0010502000000800000200000000080000030000000", 0x20, 0x102800}, {&(0x7f000001b000)="02000200d500000001d7f0010602000000800000200000000080000030000000", 0x20, 0x103000}, {&(0x7f000001b100)="02000200d600000001d7f0010702000000800000200000000080000030000000", 0x20, 0x103800}, {&(0x7f000001b200)="02000200d700000001d7f0010802000000800000200000000080000030000000", 0x20, 0x104000}, {&(0x7f000001b300)="02000200d800000001d7f0010902000000800000200000000080000030000000", 0x20, 0x104800}, {&(0x7f000001b400)="02000200d900000001d7f0010a02000000800000200000000080000030000000", 0x20, 0x105000}, {&(0x7f000001b500)="02000200da00000001d7f0010b02000000800000200000000080000030000000", 0x20, 0x105800}, {&(0x7f000001b600)="02000200db00000001d7f0010c02000000800000200000000080000030000000", 0x20, 0x106000}, {&(0x7f000001b700)="02000200dc00000001d7f0010d02000000800000200000000080000030000000", 0x20, 0x106800}, {&(0x7f000001b800)="02000200dd00000001d7f0010e02000000800000200000000080000030000000", 0x20, 0x107000}, {&(0x7f000001b900)="02000200de00000001d7f0010f02000000800000200000000080000030000000", 0x20, 0x107800}, {&(0x7f000001ba00)="02000200df00000001d7f0011002000000800000200000000080000030000000", 0x20, 0x108000}, {&(0x7f000001bb00)="02000200e000000001d7f0011102000000800000200000000080000030000000", 0x20, 0x108800}, {&(0x7f000001bc00)="02000200e100000001d7f0011202000000800000200000000080000030000000", 0x20, 0x109000}, {&(0x7f000001bd00)="02000200e200000001d7f0011302000000800000200000000080000030000000", 0x20, 0x109800}, {&(0x7f000001be00)="02000200e300000001d7f0011402000000800000200000000080000030000000", 0x20, 0x10a000}, {&(0x7f000001bf00)="02000200e400000001d7f0011502000000800000200000000080000030000000", 0x20, 0x10a800}, {&(0x7f000001c000)="02000200e500000001d7f0011602000000800000200000000080000030000000", 0x20, 0x10b000}, {&(0x7f000001c100)="02000200e600000001d7f0011702000000800000200000000080000030000000", 0x20, 0x10b800}, {&(0x7f000001c200)="02000200e700000001d7f0011802000000800000200000000080000030000000", 0x20, 0x10c000}, {&(0x7f000001c300)="02000200e800000001d7f0011902000000800000200000000080000030000000", 0x20, 0x10c800}, {&(0x7f000001c400)="02000200e900000001d7f0011a02000000800000200000000080000030000000", 0x20, 0x10d000}, {&(0x7f000001c500)="02000200ea00000001d7f0011b02000000800000200000000080000030000000", 0x20, 0x10d800}, {&(0x7f000001c600)="02000200eb00000001d7f0011c02000000800000200000000080000030000000", 0x20, 0x10e000}, {&(0x7f000001c700)="02000200ec00000001d7f0011d02000000800000200000000080000030000000", 0x20, 0x10e800}, {&(0x7f000001c800)="02000200ed00000001d7f0011e02000000800000200000000080000030000000", 0x20, 0x10f000}, {&(0x7f000001c900)="02000200ee00000001d7f0011f02000000800000200000000080000030000000", 0x20, 0x10f800}, {&(0x7f000001ca00)="02000200ef00000001d7f0012002000000800000200000000080000030000000", 0x20, 0x110000}, {&(0x7f000001cb00)="02000200f000000001d7f0012102000000800000200000000080000030000000", 0x20, 0x110800}, {&(0x7f000001cc00)="02000200f100000001d7f0012202000000800000200000000080000030000000", 0x20, 0x111000}, {&(0x7f000001cd00)="02000200f200000001d7f0012302000000800000200000000080000030000000", 0x20, 0x111800}, {&(0x7f000001ce00)="02000200f300000001d7f0012402000000800000200000000080000030000000", 0x20, 0x112000}, {&(0x7f000001cf00)="02000200f400000001d7f0012502000000800000200000000080000030000000", 0x20, 0x112800}, {&(0x7f000001d000)="02000200f500000001d7f0012602000000800000200000000080000030000000", 0x20, 0x113000}, {&(0x7f000001d100)="02000200f600000001d7f0012702000000800000200000000080000030000000", 0x20, 0x113800}, {&(0x7f000001d200)="02000200f700000001d7f0012802000000800000200000000080000030000000", 0x20, 0x114000}, {&(0x7f000001d300)="02000200f800000001d7f0012902000000800000200000000080000030000000", 0x20, 0x114800}, {&(0x7f000001d400)="02000200f900000001d7f0012a02000000800000200000000080000030000000", 0x20, 0x115000}, {&(0x7f000001d500)="02000200fa00000001d7f0012b02000000800000200000000080000030000000", 0x20, 0x115800}, {&(0x7f000001d600)="02000200fb00000001d7f0012c02000000800000200000000080000030000000", 0x20, 0x116000}, {&(0x7f000001d700)="02000200fc00000001d7f0012d02000000800000200000000080000030000000", 0x20, 0x116800}, {&(0x7f000001d800)="02000200fd00000001d7f0012e02000000800000200000000080000030000000", 0x20, 0x117000}, {&(0x7f000001d900)="02000200fe00000001d7f0012f02000000800000200000000080000030000000", 0x20, 0x117800}, {&(0x7f000001da00)="02000200ff00000001d7f0013002000000800000200000000080000030000000", 0x20, 0x118000}, {&(0x7f000001db00)="020002000000000001d7f0013102000000800000200000000080000030000000", 0x20, 0x118800}, {&(0x7f000001dc00)="020002000100000001d7f0013202000000800000200000000080000030000000", 0x20, 0x119000}, {&(0x7f000001dd00)="020002000200000001d7f0013302000000800000200000000080000030000000", 0x20, 0x119800}, {&(0x7f000001de00)="020002000300000001d7f0013402000000800000200000000080000030000000", 0x20, 0x11a000}, {&(0x7f000001df00)="020002000400000001d7f0013502000000800000200000000080000030000000", 0x20, 0x11a800}, {&(0x7f000001e000)="020002000500000001d7f0013602000000800000200000000080000030000000", 0x20, 0x11b000}, {&(0x7f000001e100)="020002000600000001d7f0013702000000800000200000000080000030000000", 0x20, 0x11b800}, {&(0x7f000001e200)="020002000700000001d7f0013802000000800000200000000080000030000000", 0x20, 0x11c000}, {&(0x7f000001e300)="020002000800000001d7f0013902000000800000200000000080000030000000", 0x20, 0x11c800}, {&(0x7f000001e400)="020002000900000001d7f0013a02000000800000200000000080000030000000", 0x20, 0x11d000}, {&(0x7f000001e500)="020002000a00000001d7f0013b02000000800000200000000080000030000000", 0x20, 0x11d800}, {&(0x7f000001e600)="020002000b00000001d7f0013c02000000800000200000000080000030000000", 0x20, 0x11e000}, {&(0x7f000001e700)="020002000c00000001d7f0013d02000000800000200000000080000030000000", 0x20, 0x11e800}, {&(0x7f000001e800)="020002000d00000001d7f0013e02000000800000200000000080000030000000", 0x20, 0x11f000}, {&(0x7f000001e900)="020002000e00000001d7f0013f02000000800000200000000080000030000000", 0x20, 0x11f800}, {&(0x7f000001ea00)="020002000f00000001d7f0014002000000800000200000000080000030000000", 0x20, 0x120000}, {&(0x7f000001eb00)="020002001000000001d7f0014102000000800000200000000080000030000000", 0x20, 0x120800}, {&(0x7f000001ec00)="020002001100000001d7f0014202000000800000200000000080000030000000", 0x20, 0x121000}, {&(0x7f000001ed00)="020002001200000001d7f0014302000000800000200000000080000030000000", 0x20, 0x121800}, {&(0x7f000001ee00)="020002001300000001d7f0014402000000800000200000000080000030000000", 0x20, 0x122000}, {&(0x7f000001ef00)="020002001400000001d7f0014502000000800000200000000080000030000000", 0x20, 0x122800}, {&(0x7f000001f000)="020002001500000001d7f0014602000000800000200000000080000030000000", 0x20, 0x123000}, {&(0x7f000001f100)="020002001600000001d7f0014702000000800000200000000080000030000000", 0x20, 0x123800}, {&(0x7f000001f200)="020002001700000001d7f0014802000000800000200000000080000030000000", 0x20, 0x124000}, {&(0x7f000001f300)="020002001800000001d7f0014902000000800000200000000080000030000000", 0x20, 0x124800}, {&(0x7f000001f400)="020002001900000001d7f0014a02000000800000200000000080000030000000", 0x20, 0x125000}, {&(0x7f000001f500)="020002001a00000001d7f0014b02000000800000200000000080000030000000", 0x20, 0x125800}, {&(0x7f000001f600)="020002001b00000001d7f0014c02000000800000200000000080000030000000", 0x20, 0x126000}, {&(0x7f000001f700)="020002001c00000001d7f0014d02000000800000200000000080000030000000", 0x20, 0x126800}, {&(0x7f000001f800)="020002001d00000001d7f0014e02000000800000200000000080000030000000", 0x20, 0x127000}, {&(0x7f000001f900)="020002001e00000001d7f0014f02000000800000200000000080000030000000", 0x20, 0x127800}], 0x0, &(0x7f000001fa00)) 23:10:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:40 executing program 1: r0 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x0, r2) [ 99.131078][ T7764] loop4: detected capacity change from 0 to 4728 23:10:42 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f57", 0x82}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x5) 23:10:42 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 23:10:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5d, &(0x7f0000000200)="d8706819cfee074b37c9498f8c115f1d6ab764129b8941e3ec3dd1dae642071641deb0efce3ad56e224cb819276ab1bbb3e94a56cda1fe01f25dcdd63525aced89b12679d34a9d9f911f5911f28c104296b72877e7a3afa10e5f651d08"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 23:10:42 executing program 1: r0 = syz_io_uring_setup(0x574b, &(0x7f0000000100), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x0, r2) 23:10:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb, 0xffffffffffffffff) 23:10:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb, 0xffffffffffffffff) 23:10:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5d, &(0x7f0000000200)="d8706819cfee074b37c9498f8c115f1d6ab764129b8941e3ec3dd1dae642071641deb0efce3ad56e224cb819276ab1bbb3e94a56cda1fe01f25dcdd63525aced89b12679d34a9d9f911f5911f28c104296b72877e7a3afa10e5f651d08"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 23:10:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5d, &(0x7f0000000200)="d8706819cfee074b37c9498f8c115f1d6ab764129b8941e3ec3dd1dae642071641deb0efce3ad56e224cb819276ab1bbb3e94a56cda1fe01f25dcdd63525aced89b12679d34a9d9f911f5911f28c104296b72877e7a3afa10e5f651d08"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 23:10:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb, 0xffffffffffffffff) 23:10:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote={{}, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x5d, &(0x7f0000000200)="d8706819cfee074b37c9498f8c115f1d6ab764129b8941e3ec3dd1dae642071641deb0efce3ad56e224cb819276ab1bbb3e94a56cda1fe01f25dcdd63525aced89b12679d34a9d9f911f5911f28c104296b72877e7a3afa10e5f651d08"}}}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 23:10:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb, 0xffffffffffffffff) 23:10:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:system_r:kernel_t:s0\x00', 0x1e) 23:10:45 executing program 5: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) 23:10:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:system_r:kernel_t:s0\x00', 0x1e) 23:10:45 executing program 5: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) [ 105.295181][ T7850] sched: RT throttling activated 23:10:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:system_r:kernel_t:s0\x00', 0x1e) 23:10:47 executing program 5: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) 23:10:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:system_r:kernel_t:s0\x00', 0x1e) 23:10:48 executing program 5: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd4, 0x0, 0x0) 23:10:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0xfffffffffffffffd, &(0x7f0000000040)) 23:10:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec9512", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:10:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0xfffffffffffffffd, &(0x7f0000000040)) 23:10:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0xfffffffffffffffd, &(0x7f0000000040)) 23:10:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0xfffffffffffffffd, &(0x7f0000000040)) 23:10:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) ioctl$VT_ACTIVATE(r0, 0x4b4d, 0x400000) 23:10:50 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 23:10:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x30}}, 0xb8}}, 0x0) 23:10:50 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) syz_io_uring_setup(0x21155, &(0x7f0000000240)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 23:10:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$packet(0x11, 0x3, 0x300) 23:10:50 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 23:10:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x30}}, 0xb8}}, 0x0) 23:10:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) ioctl$VT_ACTIVATE(r0, 0x4b4d, 0x400000) 23:10:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x30}}, 0xb8}}, 0x0) 23:10:51 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec9512", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:10:51 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 23:10:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) ioctl$VT_ACTIVATE(r0, 0x4b4d, 0x400000) 23:10:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x30}}, 0xb8}}, 0x0) 23:10:51 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) 23:10:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) ioctl$VT_ACTIVATE(r0, 0x4b4d, 0x400000) 23:10:51 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) syz_io_uring_setup(0x21155, &(0x7f0000000240)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 23:10:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec9512", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:10:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002911f042f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000200000004f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002911f042f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100034e870325132510000e87032510300000000002e2e202020202020202020100034e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200034e870325132510000e870325104001a040000", 0x80, 0x14400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x34400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54400}], 0x0, &(0x7f0000011100)) 23:10:51 executing program 3: setitimer(0x1, &(0x7f0000000080)={{0x1c00000000}, {0x80}}, 0x0) 23:10:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 23:10:51 executing program 3: setitimer(0x1, &(0x7f0000000080)={{0x1c00000000}, {0x80}}, 0x0) [ 110.068866][ T8018] loop2: detected capacity change from 0 to 1348 23:10:54 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec9512", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:10:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 23:10:54 executing program 3: setitimer(0x1, &(0x7f0000000080)={{0x1c00000000}, {0x80}}, 0x0) 23:10:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 23:10:54 executing program 3: setitimer(0x1, &(0x7f0000000080)={{0x1c00000000}, {0x80}}, 0x0) 23:10:54 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) syz_io_uring_setup(0x21155, &(0x7f0000000240)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 23:10:54 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) syz_io_uring_setup(0x21155, &(0x7f0000000240)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 23:10:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 23:10:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 23:10:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec9512", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:10:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 23:10:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 23:10:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec9512", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:10:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10, 0x2}}], 0x10}, 0x0) 23:10:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x9f0db32affac2814, 0x0) 23:10:57 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) syz_io_uring_setup(0x21155, &(0x7f0000000240)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 23:10:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10, 0x2}}], 0x10}, 0x0) 23:10:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x9f0db32affac2814, 0x0) 23:10:57 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) syz_io_uring_setup(0x21155, &(0x7f0000000240)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 23:10:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10, 0x2}}], 0x10}, 0x0) 23:10:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x9f0db32affac2814, 0x0) 23:10:57 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec9512", 0x96}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 23:10:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) semget$private(0x0, 0x9f0db32affac2814, 0x0) 23:10:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x10, 0x2}}], 0x10}, 0x0) 23:11:00 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) syz_io_uring_setup(0x21155, &(0x7f0000000240)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 23:11:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b126b097eaa769bc6d05c41bd34e67", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c3", 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b126b097eaa769bc6d05c41bd34e67", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c3", 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b126b097eaa769bc6d05c41bd34e67", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c3", 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:00 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001440)="66530700ae897094e7b126b097eaa769bc6d05c41bd34e67", 0x18}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="c3", 0x1}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:00 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x1800000, 0x4) 23:11:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x80}}) 23:11:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x1800000, 0x4) 23:11:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, 0x0, @mcast2}, 0x1c) 23:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x1800000, 0x4) 23:11:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x80}}) 23:11:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, 0x0, @mcast2}, 0x1c) 23:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x1800000, 0x4) 23:11:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x80}}) 23:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0xd, 0xd9f, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xa, 0x0, 0x0) 23:11:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$system_posix_acl(r2, &(0x7f0000000140)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r3, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, 0x0, @mcast2}, 0x1c) 23:11:03 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000280)=0x85aa, 0x4) recvmmsg(r0, &(0x7f0000004000)=[{{&(0x7f0000000400)=@nfc, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/36}, {&(0x7f0000000580)=""/11}], 0x0, &(0x7f0000000600)=""/76}}, {{&(0x7f00000040c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000740)=""/104}, {&(0x7f0000004140)=""/244}, {&(0x7f00000008c0)=""/230}, {&(0x7f00000009c0)=""/4096}, {&(0x7f00000019c0)=""/70}, {&(0x7f0000001a40)=""/14}], 0x0, &(0x7f0000001b00)=""/130}}, {{&(0x7f0000001bc0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @broadcast}}, 0x0, &(0x7f0000003f40)=[{&(0x7f0000001c80)=""/4096}, {&(0x7f0000002c80)=""/4096}, {&(0x7f0000003c80)=""/128}, {&(0x7f0000003d00)=""/24}, {&(0x7f0000003d40)=""/211}, {&(0x7f0000003e40)=""/113}, {&(0x7f0000003ec0)=""/96}], 0x0, &(0x7f0000003fc0)=""/27, 0xffffff39}}], 0x4000361, 0x100000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:03 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff01000000ff07000000ffffff82000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:03 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000040)={{0x80}}) 23:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0xd, 0xd9f, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xa, 0x0, 0x0) 23:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0xd, 0xd9f, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xa, 0x0, 0x0) 23:11:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0, 0x0) 23:11:03 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, 0x0, @mcast2}, 0x1c) [ 122.502213][ T8268] loop2: detected capacity change from 0 to 1 23:11:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0xd, 0xd9f, 0x0) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0xa, 0x0, 0x0) 23:11:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0, 0x0) 23:11:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0)='NLBL_CIPSOv4\x00', r0) set_mempolicy(0x2, &(0x7f0000000040)=0x80000001, 0x1c) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x40}}, 0x0) [ 122.558103][ T8268] loop2: p1 p2 p3 p4 [ 122.562344][ T8268] loop2: p1 start 1 is beyond EOD, truncated [ 122.568385][ T8268] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 122.615696][ T8268] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 122.623547][ T8268] loop2: p4 size 32768 extends beyond EOD, truncated 23:11:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0, 0x0) 23:11:04 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r0, 0x1, 0x0, 0x28120001) 23:11:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) connect$unix(r0, &(0x7f0000000740)=@abs, 0x6e) 23:11:04 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff01000000ff07000000ffffff82000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0)='NLBL_CIPSOv4\x00', r0) set_mempolicy(0x2, &(0x7f0000000040)=0x80000001, 0x1c) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x40}}, 0x0) 23:11:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0xa, 0x0, 0x0, 0x0) 23:11:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0, 0x0) 23:11:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0)='NLBL_CIPSOv4\x00', r0) set_mempolicy(0x2, &(0x7f0000000040)=0x80000001, 0x1c) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x40}}, 0x0) 23:11:04 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r0, 0x1, 0x0, 0x28120001) 23:11:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) connect$unix(r0, &(0x7f0000000740)=@abs, 0x6e) 23:11:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0xa, 0x0, 0x0, 0x0) 23:11:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 122.814577][ T8332] loop2: detected capacity change from 0 to 1 [ 122.847984][ T8332] loop2: p1 p2 p3 p4 23:11:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0)='NLBL_CIPSOv4\x00', r0) set_mempolicy(0x2, &(0x7f0000000040)=0x80000001, 0x1c) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x40}}, 0x0) [ 122.863292][ T8332] loop2: p1 start 1 is beyond EOD, truncated [ 122.869372][ T8332] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 122.882303][ T8332] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 122.892962][ T8332] loop2: p4 size 32768 extends beyond EOD, truncated [ 122.911659][ T25] audit: type=1326 audit(1618787464.241:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8346 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 23:11:04 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r0, 0x1, 0x0, 0x28120001) 23:11:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0xa, 0x0, 0x0, 0x0) [ 122.956701][ T25] audit: type=1326 audit(1618787464.241:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8346 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 23:11:04 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff01000000ff07000000ffffff82000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:04 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r0, 0x0) 23:11:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) connect$unix(r0, &(0x7f0000000740)=@abs, 0x6e) 23:11:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_nanosleep(0xa, 0x0, 0x0, 0x0) 23:11:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:11:04 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfd14) fallocate(r0, 0x1, 0x0, 0x28120001) 23:11:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 123.091156][ T8384] loop2: detected capacity change from 0 to 1 [ 123.101245][ T25] audit: type=1326 audit(1618787464.241:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8346 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=206 compat=0 ip=0x466459 code=0x7ffc0000 [ 123.129052][ T25] audit: type=1326 audit(1618787464.241:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8346 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 123.153105][ T25] audit: type=1326 audit(1618787464.241:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8346 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 23:11:04 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r0, 0x0) [ 123.177130][ T25] audit: type=1326 audit(1618787464.241:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8346 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=333 compat=0 ip=0x466459 code=0x7ffc0000 [ 123.178055][ T8384] loop2: p1 p2 p3 p4 [ 123.201016][ T25] audit: type=1326 audit(1618787464.241:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8346 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 23:11:04 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r0, 0x0) 23:11:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) connect$unix(r0, &(0x7f0000000740)=@abs, 0x6e) [ 123.228748][ T25] audit: type=1326 audit(1618787464.241:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8346 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 123.252631][ T25] audit: type=1326 audit(1618787464.241:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8346 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x466459 code=0x7ffc0000 23:11:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 123.283826][ T25] audit: type=1326 audit(1618787464.431:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=8388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 23:11:04 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r0, 0x0) [ 123.333862][ T8384] loop2: p1 start 1 is beyond EOD, truncated [ 123.339912][ T8384] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 123.361936][ T8384] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 123.375418][ T8384] loop2: p4 size 32768 extends beyond EOD, truncated 23:11:04 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a9ffffff01000000ff07000000ffffff82000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:04 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r0, 0x0) 23:11:04 executing program 3: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r0, 0x0) 23:11:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee867081b29309b3358", 0x12e9}], 0x1) 23:11:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:11:04 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:11:04 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x0) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x22040fb5, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r0, 0x0) 23:11:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000001380), &(0x7f0000003700)=0x4) 23:11:04 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) io_setup(0x8, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:11:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4, 0x4}]}]}, 0x28}}, 0x0) 23:11:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) [ 123.501131][ T8441] loop2: detected capacity change from 0 to 1 23:11:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x5, &(0x7f0000000000)={@multicast2, @empty}, 0x10) [ 123.560011][ T8441] loop2: p1 p2 p3 p4 [ 123.564398][ T8441] loop2: p1 start 1 is beyond EOD, truncated [ 123.570435][ T8441] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 123.597574][ T8441] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 123.605313][ T8441] loop2: p4 size 32768 extends beyond EOD, truncated 23:11:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000001380), &(0x7f0000003700)=0x4) 23:11:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4, 0x4}]}]}, 0x28}}, 0x0) 23:11:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) 23:11:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 23:11:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) 23:11:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:11:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000001380), &(0x7f0000003700)=0x4) 23:11:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4, 0x4}]}]}, 0x28}}, 0x0) 23:11:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) 23:11:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:11:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 23:11:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) 23:11:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000001380), &(0x7f0000003700)=0x4) 23:11:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, 0x0, 0x0) 23:11:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x28, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4, 0x4}]}]}, 0x28}}, 0x0) 23:11:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:11:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 23:11:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) 23:11:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 23:11:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x14) 23:11:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:11:05 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1071fa7, 0x0) 23:11:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 23:11:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0xc40001e1) 23:11:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 23:11:05 executing program 2: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 23:11:05 executing program 0: pselect6(0x64, &(0x7f0000000000), 0x0, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 23:11:05 executing program 1: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)) 23:11:05 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1071fa7, 0x0) 23:11:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 23:11:05 executing program 2: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 23:11:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x14) 23:11:06 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001200)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xfc, 0x0, 0x0) 23:11:06 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1071fa7, 0x0) 23:11:06 executing program 2: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 23:11:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) 23:11:06 executing program 0: pselect6(0x64, &(0x7f0000000000), 0x0, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 23:11:06 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001200)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xfc, 0x0, 0x0) 23:11:06 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0/bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1071fa7, 0x0) 23:11:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5422, 0x0) 23:11:06 executing program 2: unshare(0x22060400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) sendto$inet(r2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xd) 23:11:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:06 executing program 0: pselect6(0x64, &(0x7f0000000000), 0x0, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 23:11:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x14) 23:11:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001200)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xfc, 0x0, 0x0) 23:11:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5422, 0x0) 23:11:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1265, 0x0) 23:11:07 executing program 0: pselect6(0x64, &(0x7f0000000000), 0x0, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 23:11:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001200)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xfc, 0x0, 0x0) 23:11:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1265, 0x0) 23:11:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5422, 0x0) 23:11:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1265, 0x0) 23:11:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:11:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) tkill(0x0, 0x14) 23:11:07 executing program 0: setrlimit(0x2, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff9000/0x1000)=nil) 23:11:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5422, 0x0) 23:11:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1265, 0x0) 23:11:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:11:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:11:07 executing program 2: io_setup(0x79d0, &(0x7f0000000000)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) io_submit(r0, 0x0, 0x0) 23:11:07 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2a, &(0x7f0000000180)={{{@in6=@ipv4, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) 23:11:08 executing program 0: setrlimit(0x2, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff9000/0x1000)=nil) 23:11:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 23:11:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 126.697133][ T8715] loop4: detected capacity change from 0 to 1 [ 126.739500][ T8715] loop4: p2 < > p3 p4 [ 126.743780][ T8715] loop4: p2 size 2 extends beyond EOD, truncated [ 126.751679][ T8715] loop4: p3 start 225 is beyond EOD, truncated [ 126.758062][ T8715] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 126.767058][ T1026] loop4: p2 < > p3 p4 [ 126.771246][ T1026] loop4: p2 size 2 extends beyond EOD, truncated [ 126.778346][ T1026] loop4: p3 start 225 is beyond EOD, truncated [ 126.784619][ T1026] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 126.833031][ T8724] loop4: detected capacity change from 0 to 1 [ 126.894329][ T8724] loop4: p2 < > p3 p4 [ 126.899574][ T8724] loop4: p2 size 2 extends beyond EOD, truncated [ 126.906361][ T8724] loop4: p3 start 225 is beyond EOD, truncated [ 126.912640][ T8724] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 126.921561][ T1026] loop4: p2 < > p3 p4 [ 126.925703][ T1026] loop4: p2 size 2 extends beyond EOD, truncated [ 126.933523][ T1026] loop4: p3 start 225 is beyond EOD, truncated [ 126.939727][ T1026] loop4: p4 size 3657465856 extends beyond EOD, truncated 23:11:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 23:11:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000d4f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000001000028020000028400001b8000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31383438373332323800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b24d313c8dc84f9e39dac503c13c6af0ba8dd4961d41bc0e395b508fe8000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000010400)="ff3f000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d4f4655fd4f4655fd4f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d4f4655fd4f4655fd4f4655f000000000000040008000000", 0x20, 0x4100}], 0x0, &(0x7f0000013800)) 23:11:08 executing program 0: setrlimit(0x2, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff9000/0x1000)=nil) 23:11:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2a, &(0x7f0000000180)={{{@in6=@ipv4, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) 23:11:08 executing program 2: io_setup(0x79d0, &(0x7f0000000000)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) io_submit(r0, 0x0, 0x0) 23:11:08 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xf4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) connect(0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:08 executing program 0: setrlimit(0x2, &(0x7f0000000100)) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff9000/0x1000)=nil) 23:11:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2a, &(0x7f0000000180)={{{@in6=@ipv4, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) [ 127.491312][ T8767] loop4: detected capacity change from 0 to 1 [ 127.497688][ T8771] loop1: detected capacity change from 0 to 512 23:11:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @queue}], 0x1c) 23:11:09 executing program 2: io_setup(0x79d0, &(0x7f0000000000)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) io_submit(r0, 0x0, 0x0) [ 127.640462][ T8767] loop4: p2 < > p3 p4 [ 127.644891][ T8767] loop4: p2 size 2 extends beyond EOD, truncated [ 127.669263][ T8771] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a840e018, mo2=0002] [ 127.680058][ T8767] loop4: p3 start 225 is beyond EOD, truncated [ 127.684666][ T8771] System zones: 0-5 23:11:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2a, &(0x7f0000000180)={{{@in6=@ipv4, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, 0xe8) 23:11:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xf4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) connect(0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 127.686287][ T8767] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 127.706259][ T8771] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:11:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 23:11:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @queue}], 0x1c) 23:11:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000d4f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000001000028020000028400001b8000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31383438373332323800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b24d313c8dc84f9e39dac503c13c6af0ba8dd4961d41bc0e395b508fe8000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000010400)="ff3f000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d4f4655fd4f4655fd4f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d4f4655fd4f4655fd4f4655f000000000000040008000000", 0x20, 0x4100}], 0x0, &(0x7f0000013800)) 23:11:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xf4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) connect(0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:09 executing program 2: io_setup(0x79d0, &(0x7f0000000000)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0003}]}) io_submit(r0, 0x0, 0x0) 23:11:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @queue}], 0x1c) 23:11:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x41) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x2, 0x0, 0x0, @tick, {}, {}, @queue}], 0x1c) [ 127.873997][ T8823] loop1: detected capacity change from 0 to 512 [ 127.881956][ T8825] loop4: detected capacity change from 0 to 1 23:11:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x0) r2 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r1, 0x80, &(0x7f00000026c0)=@rc={0x1f, @none}}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 127.939838][ T8825] loop4: p2 < > p3 p4 [ 127.949062][ T8825] loop4: p2 size 2 extends beyond EOD, truncated [ 127.962558][ T8823] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a840e018, mo2=0002] [ 127.974117][ T8823] System zones: 0-5 23:11:09 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000600)=ANY=[], 0x74) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 127.989271][ T8825] loop4: p3 start 225 is beyond EOD, truncated [ 127.995492][ T8825] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 128.005840][ T8823] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:11:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000d4f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000001000028020000028400001b8000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31383438373332323800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b24d313c8dc84f9e39dac503c13c6af0ba8dd4961d41bc0e395b508fe8000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000010400)="ff3f000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d4f4655fd4f4655fd4f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d4f4655fd4f4655fd4f4655f000000000000040008000000", 0x20, 0x4100}], 0x0, &(0x7f0000013800)) 23:11:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) dup2(r0, 0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) [ 128.165069][ T8866] loop1: detected capacity change from 0 to 512 [ 128.186410][ T8866] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a840e018, mo2=0002] [ 128.201213][ T8874] loop4: detected capacity change from 0 to 1 [ 128.210533][ T8866] System zones: 0-5 [ 128.232340][ T8866] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 128.286088][ T8874] loop4: p2 < > p3 p4 [ 128.290508][ T8874] loop4: p2 size 2 extends beyond EOD, truncated [ 128.309181][ T8874] loop4: p3 start 225 is beyond EOD, truncated [ 128.315492][ T8874] loop4: p4 size 3657465856 extends beyond EOD, truncated 23:11:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xf4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) connect(0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:09 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000600)=ANY=[], 0x74) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 23:11:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x0) r2 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r1, 0x80, &(0x7f00000026c0)=@rc={0x1f, @none}}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:11:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000320000000f000000000000000200000002000000008000000080000020000000d4f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000001000028020000028400001b8000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31383438373332323800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000b24d313c8dc84f9e39dac503c13c6af0ba8dd4961d41bc0e395b508fe8000000000000d4f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000003500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="02000000030000000400000032000f000300040000000000000000000f002f7c", 0x20, 0x1000}, {&(0x7f0000010400)="ff3f000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000d4f4655fd4f4655fd4f4655f00"/8224, 0x2020, 0x2000}, {&(0x7f0000012500)="ed41000000100000d4f4655fd4f4655fd4f4655f000000000000040008000000", 0x20, 0x4100}], 0x0, &(0x7f0000013800)) 23:11:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xf4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) connect(0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:09 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000600)=ANY=[], 0x74) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 23:11:09 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000600)=ANY=[], 0x74) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 128.446045][ T8901] loop1: detected capacity change from 0 to 512 23:11:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x0) r2 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r1, 0x80, &(0x7f00000026c0)=@rc={0x1f, @none}}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 128.507791][ T8901] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a840e018, mo2=0002] 23:11:09 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000600)=ANY=[], 0x74) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 128.561471][ T8901] System zones: 0-5 [ 128.572615][ T8901] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 23:11:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2000080001, 0x0) r2 = syz_io_uring_setup(0x9c2, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000240)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r1, 0x80, &(0x7f00000026c0)=@rc={0x1f, @none}}, 0x0) io_uring_enter(r2, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:11:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) unlink(&(0x7f0000000200)='./bus\x00') unlink(&(0x7f0000000100)='./bus\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) 23:11:10 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000600)=ANY=[], 0x74) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 23:11:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xf4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) connect(0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:10 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000600)=ANY=[], 0x74) r2 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 23:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x500}, 0x0) 23:11:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xf4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r4 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r4, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) connect(0xffffffffffffffff, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c0b2"], 0x2) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x412, r0, 0x0) 23:11:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c0b2"], 0x2) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x412, r0, 0x0) 23:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x500}, 0x0) 23:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x500}, 0x0) 23:11:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c0b2"], 0x2) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x412, r0, 0x0) 23:11:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c0b2"], 0x2) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x412, r0, 0x0) 23:11:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) unlink(&(0x7f0000000200)='./bus\x00') unlink(&(0x7f0000000100)='./bus\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) 23:11:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x1a}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x500}, 0x0) 23:11:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c0b2"], 0x2) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x412, r0, 0x0) 23:11:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c0b2"], 0x2) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x412, r0, 0x0) 23:11:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0xb, 0x0, 0x0) 23:11:10 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x10b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7) 23:11:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0xb, 0x0, 0x0) 23:11:10 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) unlink(&(0x7f0000000200)='./bus\x00') unlink(&(0x7f0000000100)='./bus\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) 23:11:10 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockname$unix(r0, 0x0, 0x0) 23:11:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="c0b2"], 0x2) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x412, r0, 0x0) 23:11:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0xb, 0x0, 0x0) 23:11:10 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockname$unix(r0, 0x0, 0x0) 23:11:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) unlink(&(0x7f0000000200)='./bus\x00') unlink(&(0x7f0000000100)='./bus\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) 23:11:11 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x10b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7) 23:11:11 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="1942425ca98fb33a5e0d46e745e6c3da8e856f2fec2f15701dacee83cc46a862f27c50fe3b3feb3459d24ac0ee2587c214cc51a921993ab0bb79d065c03a02b5a93a347c68b7c470515c043eed919f7646e8fdf8", 0x54}, {&(0x7f0000001540)="991b846f6e70ad58f39380f5198fa68c80cea4292d283509b9a4e1068063a90dde9705c162d211155fb9d39077dea64f2eefe4bc74e449cf6a40bf9c14f554da60600d4426a70089a267962248e27d5110a9287327df311dea74738a385ee9ccfe64ca1cb851ac6c7b0e75425df01f073ea5c56fe7e32a9cef66b069adb46b95c4b88f246fb4973d575f9b0b17cb2099e3d97aa8fd332e176a5af788816f7de705a6a79b38ac466568de6e2411e90499d4c66023776a6d44258668b0bc1714714bba2726e2e048cf2ccab89a5074c2b0c12e85da514af5c731f8526bad5762157dcc437c62eb3cdb49834e89208f3988537b853c00d154b5a83ab698b7e628c18c30ca46f6f323bfddbf5c823a1fc595a32106b454ef55e4b7f6a068adeb08dd0061d2f48f2676897dd620d34697886fd382a6654fa0583cc6a8c127f4d8406b0dfe037b284852c5418cd3548328eeb8b27ede9e8598cec62b7e4e9d890c92ac7852d8d9ba5dab69af042af70eec3016046e4a9cbe7e6de58206348c5e0c38c34a54baf61d2d559c107b49094d35eb16d780f71844c4af8738d491a937a29653a4c97bcf85797e51efc8b7b2bd841af0f134870e84d4c78c129b9389dfab2bf0f6e3b8110d1b9202eaf9febc4a6089530e4647a631559fec9df21124c038da14ddda2a26b4a21a81c4f0fbdce4c925937ff0b49b17420f1bdb83671918482d9ea95a508ba60877a9ceeb7c12414699631f9a76b18bdcb6fe4e622e8c6f693435b24f0f89809a98b8d633479fa3ecd73c37d2ab92e2b5ae389d4a28caf4dfd1392b4c520c2689a30ee501dc3d8fab9db0bc69034269b9e8c90b2989cb8882d388d337ee4d0f33f0c159ac74672d2f99127b1c7c0502f066650e910bab5bb8fa0ead0a30ad6ecf93cd9f5597ab6b055b67b22f112edb66fdc0ddd0175efea2104c77e4c51dbf454d51eecff6d98cb4f4a6fccc3ca3aeb79768c56252f010a6511855bc513f5f3140429a87def179feb26996bc539ff538b781689a63ac70b5f64d0c9e6ab65bc892f64c39fd29efe0d2beee5883285ae3ba84dbbc797d4c61b12a3a268bec485da877fa49a878021ce202640a7ec8f5134d9c30369c392956b7e51d47c05992d4ace2c806fd7f01311af664382a60d47662c9b0289ff4f6060254097a4f0d7e1f90f8bcecd448592e6725b5b08953dd7a3e4b499c999324b86d2ae187aff9358d79c68968acc3ea4d1776a9d9ec423c6517a8b8fa142153350d99734d100c2c7879e43c2e645142e327cd90546f7f4ec70b5a75617c8b84ab706966b6ab39772d2c3e4db0249b86ed5ac3ca56834bb58d0b79d03d6d80e51e606cf9d4a6f7015a20476df05a61dd40bc5587a0580fbecd17c349cf143cfdb1c2fcbd50b270cd4bd4c8fcb2a4b1e25ccccdce04b6af7b0a50cbcbdde234cb85337687692708a2d834aa4c926e36016652a35fc13410c00feaba138dd287232e0dd8e61c1c8be3871637962ef2e69ab2aac62c64edf2ae31c149d5da2abeb8db46f8d08e5fdf03eef726baac0584be1b9a8144bd1666508d3a6c7b2305ec9087cc117f053c305c55240c36c6aedbd9bd1b8dc458383bd5ec8bc829b7f41b2d1e83cac6b8626cdcd41deddc0099b80d2a72446c1edff3c1dab1172f64f95931141c531ae3609509f1d6f15b519f0c37215c2dd269f814f35ff63768d67bac1d5a752dfab8a3937ea64f642644a59aaf7e30db8875daa8e768bf2ed8789bb519d74f6a5fb84dc7de529ab619e07a7f425919752ccf7f8dd6cb0bb2981411a253f2a843b2942276f4c85c3e9ac1b76ee8bf2c3042c40dd6bf3940fa0d9f837edc527fa75fb001944201518542f17e4b86d698a39439bb12c49b087ed1f9da639b", 0x53d}], 0x2}}], 0x1, 0x800c000) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab0", 0x30}], 0x1, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 23:11:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0xb, 0x0, 0x0) 23:11:11 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockname$unix(r0, 0x0, 0x0) 23:11:11 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) unlink(&(0x7f0000000200)='./bus\x00') unlink(&(0x7f0000000100)='./bus\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) 23:11:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r2, 0x894a, &(0x7f0000000000)) 23:11:11 executing program 0: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46020000000400000000c4a40003003e"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:11:11 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockname$unix(r0, 0x0, 0x0) 23:11:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r2, 0x894a, &(0x7f0000000000)) 23:11:11 executing program 0: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46020000000400000000c4a40003003e"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:11:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r2, 0x894a, &(0x7f0000000000)) 23:11:11 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) unlink(&(0x7f0000000200)='./bus\x00') unlink(&(0x7f0000000100)='./bus\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) 23:11:14 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x10b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7) 23:11:14 executing program 0: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46020000000400000000c4a40003003e"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:11:14 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) r1 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) 23:11:14 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffd28) unlink(&(0x7f0000000200)='./bus\x00') unlink(&(0x7f0000000100)='./bus\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) 23:11:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x26100d00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r2, 0x894a, &(0x7f0000000000)) 23:11:14 executing program 4: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46020000000400000000c4a40003003e"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:11:14 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="0201a6ffffff0a000000ff45ac0080ffffff0500e931190000000000000680000000630000000900000087771f7200300700eeffffff00000000008000ca55aa", 0x40, 0x1c0}]) 23:11:14 executing program 0: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46020000000400000000c4a40003003e"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:11:14 executing program 4: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46020000000400000000c4a40003003e"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 132.897601][ T9146] loop3: detected capacity change from 0 to 1 23:11:14 executing program 4: r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="7f454c46020000000400000000c4a40003003e"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:11:14 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01010101", 0x4) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0], 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x0) 23:11:14 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000040)) [ 132.953582][ T9146] loop3: detected capacity change from 0 to 1 23:11:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x10b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x7) 23:11:17 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="0201a6ffffff0a000000ff45ac0080ffffff0500e931190000000000000680000000630000000900000087771f7200300700eeffffff00000000008000ca55aa", 0x40, 0x1c0}]) 23:11:17 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000040)) 23:11:17 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01010101", 0x4) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0], 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x0) 23:11:17 executing program 2: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01010101", 0x4) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0], 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x0) 23:11:17 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) r1 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) 23:11:17 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000040)) 23:11:17 executing program 2: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01010101", 0x4) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0], 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x0) [ 135.899467][ T9206] loop3: detected capacity change from 0 to 1 23:11:17 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="0201a6ffffff0a000000ff45ac0080ffffff0500e931190000000000000680000000630000000900000087771f7200300700eeffffff00000000008000ca55aa", 0x40, 0x1c0}]) 23:11:17 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01010101", 0x4) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0], 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x0) 23:11:17 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000000040)) 23:11:17 executing program 2: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01010101", 0x4) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0], 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x0) [ 136.017581][ T9237] loop3: detected capacity change from 0 to 1 23:11:20 executing program 0: execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0], 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x2, 0x0) write(r1, &(0x7f0000000240)="01010101", 0x4) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=[0x0], &(0x7f0000000300)=[0x0], 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x42, 0x0) close(r2) execveat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)=[0x0], &(0x7f0000000400)=[0x0], 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1ff) execveat(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x0) 23:11:20 executing program 4: prlimit64(0x0, 0x0, 0xfffffffffffffffd, 0x0) 23:11:20 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000240)="0201a6ffffff0a000000ff45ac0080ffffff0500e931190000000000000680000000630000000900000087771f7200300700eeffffff00000000008000ca55aa", 0x40, 0x1c0}]) 23:11:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x15, 0x0, 0x0) 23:11:20 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) r1 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) 23:11:20 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@broadcast=0x1000700, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3) 23:11:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x15, 0x0, 0x0) 23:11:20 executing program 4: prlimit64(0x0, 0x0, 0xfffffffffffffffd, 0x0) 23:11:20 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@broadcast=0x1000700, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3) [ 138.949717][ T9269] loop3: detected capacity change from 0 to 1 23:11:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x15, 0x0, 0x0) 23:11:20 executing program 0: r0 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="ac", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 23:11:20 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@broadcast=0x1000700, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3) 23:11:20 executing program 4: prlimit64(0x0, 0x0, 0xfffffffffffffffd, 0x0) 23:11:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 23:11:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x29, 0x15, 0x0, 0x0) 23:11:20 executing program 0: r0 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="ac", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 23:11:20 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x400) r1 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0xa198) 23:11:20 executing program 5: r0 = socket(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000000)={@broadcast=0x1000700, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3) 23:11:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 23:11:20 executing program 4: prlimit64(0x0, 0x0, 0xfffffffffffffffd, 0x0) 23:11:20 executing program 0: r0 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="ac", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 23:11:20 executing program 2: r0 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="ac", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 23:11:20 executing program 0: r0 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="ac", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 23:11:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 23:11:20 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x10001, 0xffffffff) 23:11:20 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) 23:11:20 executing program 2: r0 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="ac", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 23:11:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 23:11:21 executing program 2: r0 = add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="ac", 0x1, 0xfffffffffffffffc) keyctl$revoke(0x3, r0) keyctl$revoke(0xb, r0) 23:11:21 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0x6}, {0x3}], 0x2, 0x0) 23:11:21 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) 23:11:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) 23:11:21 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x10001, 0xffffffff) 23:11:21 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v3, 0x18, 0x0) 23:11:21 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) 23:11:21 executing program 2: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000180)) 23:11:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) 23:11:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}], 0x20}}, {{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 23:11:21 executing program 4: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) 23:11:21 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0x6}, {0x3}], 0x2, 0x0) 23:11:21 executing program 2: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000180)) 23:11:21 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x10001, 0xffffffff) 23:11:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}], 0x20}}, {{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 23:11:21 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00', r0) 23:11:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x38808}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:11:21 executing program 2: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000180)) 23:11:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x38808}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:11:21 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0x6}, {0x3}], 0x2, 0x0) 23:11:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}], 0x20}}, {{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 23:11:21 executing program 3: set_mempolicy(0x4002, &(0x7f0000000080)=0x2, 0x101) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 23:11:21 executing program 2: pkey_mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000180)) 23:11:21 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\x9d#\x00\xe6Z\x00\xafq%\xa5\x83\xa6#\r\x83y\xf3\xb2\xe6b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\x7f\x17?$^\xe1Ob\xe1Y\xd6\xeb\x91\x83;\xeb\xf1\xd0\xce\xe5\x19THP\xf4O\xe2\x9f\xd9\xae\xcf>/\x05\x00\x00\x00\x00\x00\x00\x00\xa1\xa2\xe0g\x98', 0x0) fallocate(r0, 0x0, 0x0, 0x400005) fallocate(r0, 0x3, 0x10001, 0xffffffff) 23:11:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x38808}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:11:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000140)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}], 0x20}}, {{&(0x7f0000000040)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000940)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) 23:11:21 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = semget$private(0x0, 0x8, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x3, 0x6}, {0x3}], 0x2, 0x0) 23:11:21 executing program 3: set_mempolicy(0x4002, &(0x7f0000000080)=0x2, 0x101) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 23:11:21 executing program 2: set_mempolicy(0x4002, &(0x7f0000000080)=0x2, 0x101) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 23:11:21 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100802, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x38808}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:11:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000c1d) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:21 executing program 3: set_mempolicy(0x4002, &(0x7f0000000080)=0x2, 0x101) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 23:11:21 executing program 2: set_mempolicy(0x4002, &(0x7f0000000080)=0x2, 0x101) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 23:11:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4000, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 23:11:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) setfsgid(0x0) 23:11:21 executing program 4: kexec_load(0x0, 0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x11000}, {0x0, 0x0, 0x0, 0x3000000}], 0x0) 23:11:21 executing program 2: set_mempolicy(0x4002, &(0x7f0000000080)=0x2, 0x101) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 23:11:21 executing program 3: set_mempolicy(0x4002, &(0x7f0000000080)=0x2, 0x101) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 23:11:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4000, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 23:11:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4000, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 23:11:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:11:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) setfsgid(0x0) [ 140.497967][ T25] kauditd_printk_skb: 45 callbacks suppressed [ 140.497979][ T25] audit: type=1326 audit(1618787481.832:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9454 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 140.617062][ T25] audit: type=1326 audit(1618787481.872:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9454 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=123 compat=0 ip=0x466459 code=0x7ffc0000 [ 140.657945][ T25] audit: type=1326 audit(1618787481.872:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9454 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 140.682072][ T25] audit: type=1326 audit(1618787481.872:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9454 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=157 compat=0 ip=0x466459 code=0x7ffc0000 [ 140.705987][ T25] audit: type=1326 audit(1618787481.872:78): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9454 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 140.729878][ T25] audit: type=1326 audit(1618787481.932:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9476 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 140.753951][ T25] audit: type=1326 audit(1618787481.932:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9476 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 140.778030][ T25] audit: type=1326 audit(1618787481.942:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9476 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=123 compat=0 ip=0x466459 code=0x7ffc0000 [ 140.802524][ T25] audit: type=1326 audit(1618787481.942:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9476 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 [ 140.826619][ T25] audit: type=1326 audit(1618787481.942:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9476 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x7ffc0000 23:11:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000c1d) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:22 executing program 4: kexec_load(0x0, 0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x11000}, {0x0, 0x0, 0x0, 0x3000000}], 0x0) 23:11:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4000, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 23:11:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4000, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 23:11:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:11:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) setfsgid(0x0) 23:11:22 executing program 4: kexec_load(0x0, 0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x11000}, {0x0, 0x0, 0x0, 0x3000000}], 0x0) 23:11:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4000, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 23:11:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4000, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) 23:11:22 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) setfsgid(0x0) 23:11:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:11:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:11:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000c1d) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:11:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:11:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) 23:11:22 executing program 4: kexec_load(0x0, 0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x11000}, {0x0, 0x0, 0x0, 0x3000000}], 0x0) 23:11:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:11:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) 23:11:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:11:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x801c581f, &(0x7f0000000140)) 23:11:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7cdc, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) readv(r0, &(0x7f0000002700)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "7b0ba22c04ee6c212ef8fa089d6d0c593291ee"}) 23:11:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:11:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0x80000000, 0x4) 23:11:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) 23:11:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0xc0031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a2e000/0x2000)=nil, 0x2000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x132, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x5575, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d6000/0x2000)=nil, &(0x7f0000000000), 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000100)='N', 0x1) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 23:11:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x801c581f, &(0x7f0000000140)) 23:11:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000003e00)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0xf0}}, 0x0) sendfile(r3, r2, 0x0, 0x100000c1d) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 23:11:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0x80000000, 0x4) 23:11:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast1}, 0x14) 23:11:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0x80000000, 0x4) 23:11:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x801c581f, &(0x7f0000000140)) 23:11:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000880)='vfat\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001d80)=[{&(0x7f0000000900)="4ebf16aded3d0f2b615e354275fc", 0xe, 0x8}, {0x0, 0x0, 0xfffffffffffffffb}], 0x8b03, &(0x7f0000001e80)) [ 141.625027][ T9632] loop3: detected capacity change from 0 to 16383 [ 141.671068][ T9632] loop3: detected capacity change from 0 to 16383 23:11:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7cdc, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) readv(r0, &(0x7f0000002700)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "7b0ba22c04ee6c212ef8fa089d6d0c593291ee"}) 23:11:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='journal_path=.']) 23:11:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x801c581f, &(0x7f0000000140)) 23:11:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000180)=0x80000000, 0x4) 23:11:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000880)='vfat\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001d80)=[{&(0x7f0000000900)="4ebf16aded3d0f2b615e354275fc", 0xe, 0x8}, {0x0, 0x0, 0xfffffffffffffffb}], 0x8b03, &(0x7f0000001e80)) 23:11:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x4, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 23:11:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7cdc, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) readv(r0, &(0x7f0000002700)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "7b0ba22c04ee6c212ef8fa089d6d0c593291ee"}) [ 142.158917][ T9668] loop5: detected capacity change from 0 to 4 [ 142.163841][ T9674] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.174270][ T9674] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 142.179587][ T9668] EXT4-fs (loop5): error: journal path . is not a block device 23:11:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", [[]]}, 0x120) 23:11:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000880)='vfat\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001d80)=[{&(0x7f0000000900)="4ebf16aded3d0f2b615e354275fc", 0xe, 0x8}, {0x0, 0x0, 0xfffffffffffffffb}], 0x8b03, &(0x7f0000001e80)) [ 142.210475][ T9675] loop3: detected capacity change from 0 to 16383 23:11:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='journal_path=.']) 23:11:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x4, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 23:11:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", [[]]}, 0x120) [ 142.314645][ T9707] loop3: detected capacity change from 0 to 16383 [ 142.321214][ T9710] loop5: detected capacity change from 0 to 4 [ 142.342110][ T9713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.345597][ T9710] EXT4-fs (loop5): error: journal path . is not a block device [ 142.351467][ T9713] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 23:11:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7cdc, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) readv(r0, &(0x7f0000002700)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "7b0ba22c04ee6c212ef8fa089d6d0c593291ee"}) 23:11:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000880)='vfat\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x2, &(0x7f0000001d80)=[{&(0x7f0000000900)="4ebf16aded3d0f2b615e354275fc", 0xe, 0x8}, {0x0, 0x0, 0xfffffffffffffffb}], 0x8b03, &(0x7f0000001e80)) 23:11:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", [[]]}, 0x120) 23:11:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x4, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) 23:11:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='journal_path=.']) 23:11:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", [[]]}, 0x120) 23:11:24 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7cdc, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) readv(r0, &(0x7f0000002700)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "7b0ba22c04ee6c212ef8fa089d6d0c593291ee"}) 23:11:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x4, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}]}]}, 0x2c}}, 0x0) [ 143.037060][ T9739] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.039011][ T9741] loop3: detected capacity change from 0 to 16383 [ 143.046291][ T9739] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 23:11:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", [[]]}, 0x120) 23:11:24 executing program 1: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 143.095362][ T9740] loop5: detected capacity change from 0 to 4 [ 143.106123][ T9740] EXT4-fs (loop5): error: journal path . is not a block device [ 143.126606][ T9757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.135865][ T9757] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 23:11:24 executing program 3: mkdir(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 23:11:24 executing program 3: tgkill(0x0, 0x0, 0x0) 23:11:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7cdc, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) readv(r0, &(0x7f0000002700)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "7b0ba22c04ee6c212ef8fa089d6d0c593291ee"}) 23:11:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='journal_path=.']) 23:11:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", [[]]}, 0x120) 23:11:25 executing program 1: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 23:11:25 executing program 3: tgkill(0x0, 0x0, 0x0) 23:11:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000000)="53000000fcffffff7700f80e000000", 0xff4a}, {&(0x7f0000000080)="12b247299e67bfdb1fd2cf82e93f497efcba98c857535ccc04be04839efbe7925fb2184879d3348a8e9b3107f679ca4d5a9f0ff9e2f023a996", 0x39}], 0x3) write$binfmt_aout(r0, &(0x7f0000000280)={{}, "", [[]]}, 0x120) 23:11:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_io_uring_setup(0x7cdc, &(0x7f0000000340)={0x0, 0x0, 0x2}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000eea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) readv(r0, &(0x7f0000002700)=[{&(0x7f0000000080)=""/86, 0x56}], 0x1) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "7b0ba22c04ee6c212ef8fa089d6d0c593291ee"}) 23:11:25 executing program 0: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 143.911503][ T9798] loop5: detected capacity change from 0 to 4 23:11:25 executing program 1: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 23:11:25 executing program 3: tgkill(0x0, 0x0, 0x0) 23:11:25 executing program 0: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 23:11:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x101, 0x4) write$P9_RMKDIR(r0, 0x0, 0xffff0000) [ 143.974385][ T9798] EXT4-fs (loop5): error: journal path . is not a block device 23:11:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x101, 0x4) write$P9_RMKDIR(r0, 0x0, 0xffff0000) 23:11:26 executing program 1: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 23:11:26 executing program 3: tgkill(0x0, 0x0, 0x0) 23:11:26 executing program 0: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 23:11:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 23:11:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r3) setresgid(r1, 0xee01, 0x0) 23:11:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') fallocate(r0, 0x0, 0x0, 0x5488) 23:11:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x101, 0x4) write$P9_RMKDIR(r0, 0x0, 0xffff0000) 23:11:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3a, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) 23:11:26 executing program 3: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 23:11:26 executing program 4: unshare(0x400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/timer_list\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:11:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r3) setresgid(r1, 0xee01, 0x0) 23:11:26 executing program 4: unshare(0x400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/timer_list\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:11:26 executing program 3: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 23:11:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x101, 0x4) write$P9_RMKDIR(r0, 0x0, 0xffff0000) 23:11:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3a, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) 23:11:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') fallocate(r0, 0x0, 0x0, 0x5488) 23:11:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r3) setresgid(r1, 0xee01, 0x0) 23:11:26 executing program 3: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 23:11:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 23:11:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') fallocate(r0, 0x0, 0x0, 0x5488) 23:11:26 executing program 4: unshare(0x400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/timer_list\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:11:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3a, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) 23:11:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee00, 0x0, r1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) fstat(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r3) setresgid(r1, 0xee01, 0x0) 23:11:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') fallocate(r0, 0x0, 0x0, 0x5488) 23:11:26 executing program 3: unshare(0x8020600) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 23:11:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 23:11:26 executing program 4: unshare(0x400) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/timer_list\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 23:11:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3a, &(0x7f0000002c00)={@dev}, &(0x7f00000056c0)=0x14) 23:11:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') getdents(r2, &(0x7f0000007e00)=""/4096, 0x1000) 23:11:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:11:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000180)=""/39) 23:11:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 23:11:26 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 23:11:26 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 23:11:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') getdents(r2, &(0x7f0000007e00)=""/4096, 0x1000) 23:11:26 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 23:11:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 23:11:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000180)=""/39) 23:11:26 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 23:11:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') getdents(r2, &(0x7f0000007e00)=""/4096, 0x1000) 23:11:26 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 23:11:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:11:29 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 23:11:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000180)=""/39) 23:11:29 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 23:11:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='attr\x00') getdents(r2, &(0x7f0000007e00)=""/4096, 0x1000) 23:11:29 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 23:11:29 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) 23:11:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = getpgid(0x0) ptrace$cont(0x9, r0, 0x0, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 23:11:29 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0\x00', 0x0, 0x85003, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 23:11:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000180)=""/39) 23:11:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="530c144b907c858277f37e672749ed0c5fbd8af03771fef4e0fc", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffe2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:29 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 23:11:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:11:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ec0)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000003780)="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", 0x9b7}, {&(0x7f00000000c0)="3e48c2c9eb3c971c0dc4fe199be8ff586a8ae1337d4c5200fd2fa396b6883981363ac9b11a515465607c67b4e5a0d27b81f1fef556b5f303f0", 0x39}, {&(0x7f0000000300)="448d98b8283f5a7e0075392f4b7b3c5b1e8a3117ce29e5c1347b30c691e54cbe5f8c0f25b0cb87a76fe8ac8578968a1664f15e3dbaf88cc2456dba3d27e20af74bf4a963873f7691391d300e0565d93df2dcdc8c8a8eaf4e9e647220ac76e4b019a19887c89a94466b9182c4763324a451c00bb50470f8f83d", 0x79}], 0x3, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xac9}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x78}}, {{&(0x7f0000000440)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)="681a0108383b204d8968e336fff1eb948ed8714850d941d370c7bc5a59182aeb19f7a60df81af7d1be50bb40b705c86c055f46d6e243349fa0e0b5bae1f8817f", 0x40}, {&(0x7f0000000500)="291099519aedb8c0e88fedb4ee911286f01b28b4f9d888ac83563c538d00a1d67e5312f2e76a05f09b49315e636227b45b07e0f9db30480a9fef0e0358f49064a0bca5a6bcc6ef01c280a05707316e74152fa5b31d2f1c62552ce013d2bf0495", 0x60}, {&(0x7f0000000600)="1067ace74b253c02b7e85797707b3a632829cb492d7dc328f14ebba5a6977ff87b007fdfdc3c5659c0224bf5238d1df8e8fdecc57fa4f4a5279d440bd0e36d2d36363ccfbb84c3117cb658a5ea0bb7e69bebfa6f3e29300ed4f481a627904f837e7113c74f", 0x65}, {&(0x7f0000000580)="b45a51697cf497a1e3298317f962a3e207a9c8a2644283bddb6b9b20468e61390f89cc930b58", 0x26}], 0x4}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000780)="1c64ba6e4345e3dcaddc0a89c1167466bc2146c20a981177cea6144d3f563f19e2618f0bbac06e391c031f60510c", 0x2e}, {&(0x7f0000000880)="5588b532a282dfdd82abae1bba42c50a83fc3d3feca2ea24f63cd4336f6f76ac56ad4ad377f70e69ec243e29c2c3013f9d3be01c17beb417a533e6a4ba9f0736c881af6ffc9da47768837a8c0a885081b1b93e7e72ff651ca0a31e10b121dc828327bbe6d42c6ab291192cc86c6716ce75f850aafaf7dd4ea26ecc5b23db247c47fa9b4a", 0x84}], 0x2}}], 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100, 0x3, &(0x7f0000000280)=[{&(0x7f0000001780)="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", 0x8a0, 0x5}, {&(0x7f0000000200)="6df049b2b8c719fc778b3bb5b3a2e5bdeadde8bba39eaceb49b5a43b6070d7a0c1f293709bc9b61e5e7d0074dacf5f51f643a7d89edcf83ad34650744abae4a97d3e9eae630f1e46332eac91a2926a1c71265643adc1ebb858", 0x59, 0x200}, {&(0x7f0000002780)="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", 0x900, 0x853}], 0x100000, &(0x7f0000000c40)=ANY=[@ANYBLOB='discard,errors=remount-ro,orlov,barrier=0x0000000000000007,fowner>', @ANYRESDEC, @ANYBLOB=',appraise_type=imasig,subj_user=}!{)M)#,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c0061a759756f4bca652d1700edb0877d5faad36ce83f7b5ec1f813109cef6e95557c1bfbc4a7f604e40ffd5cd3c0d40684122dbb30e6365266890e6cb5a4156bf648f58356c7536e8bfba2d4fc750e5cf93e325058f2bb04df5b97a7af317ef4d9cdffa4dfa9e5b70813c5d97df0c6846856dcba10fc3d0a7de5c15207809b4b2100661a187d540a8fc334b1344db601db835a9bf8faa3b4de3ac1c9933c51895ab31f857c"]) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 23:11:32 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x2f) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:11:32 executing program 5: rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 23:11:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="530c144b907c858277f37e672749ed0c5fbd8af03771fef4e0fc", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffe2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:32 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = getpgid(0x0) ptrace$cont(0x9, r0, 0x0, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 23:11:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="530c144b907c858277f37e672749ed0c5fbd8af03771fef4e0fc", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffe2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:32 executing program 5: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5452, 0x570000) 23:11:32 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x2f) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:11:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="530c144b907c858277f37e672749ed0c5fbd8af03771fef4e0fc", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1, 0x0, 0xfffffe2b}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 151.214152][T10044] loop0: detected capacity change from 0 to 8 23:11:32 executing program 5: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5452, 0x570000) 23:11:32 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x2f) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 151.366253][T10044] loop0: detected capacity change from 0 to 8 23:11:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3c, &(0x7f0000000400)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:11:35 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 23:11:35 executing program 4: prctl$PR_SET_SECUREBITS(0x1c, 0x2f) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:11:35 executing program 5: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5452, 0x570000) 23:11:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ec0)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000003780)="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", 0x9b7}, {&(0x7f00000000c0)="3e48c2c9eb3c971c0dc4fe199be8ff586a8ae1337d4c5200fd2fa396b6883981363ac9b11a515465607c67b4e5a0d27b81f1fef556b5f303f0", 0x39}, {&(0x7f0000000300)="448d98b8283f5a7e0075392f4b7b3c5b1e8a3117ce29e5c1347b30c691e54cbe5f8c0f25b0cb87a76fe8ac8578968a1664f15e3dbaf88cc2456dba3d27e20af74bf4a963873f7691391d300e0565d93df2dcdc8c8a8eaf4e9e647220ac76e4b019a19887c89a94466b9182c4763324a451c00bb50470f8f83d", 0x79}], 0x3, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xac9}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x78}}, {{&(0x7f0000000440)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)="681a0108383b204d8968e336fff1eb948ed8714850d941d370c7bc5a59182aeb19f7a60df81af7d1be50bb40b705c86c055f46d6e243349fa0e0b5bae1f8817f", 0x40}, {&(0x7f0000000500)="291099519aedb8c0e88fedb4ee911286f01b28b4f9d888ac83563c538d00a1d67e5312f2e76a05f09b49315e636227b45b07e0f9db30480a9fef0e0358f49064a0bca5a6bcc6ef01c280a05707316e74152fa5b31d2f1c62552ce013d2bf0495", 0x60}, {&(0x7f0000000600)="1067ace74b253c02b7e85797707b3a632829cb492d7dc328f14ebba5a6977ff87b007fdfdc3c5659c0224bf5238d1df8e8fdecc57fa4f4a5279d440bd0e36d2d36363ccfbb84c3117cb658a5ea0bb7e69bebfa6f3e29300ed4f481a627904f837e7113c74f", 0x65}, {&(0x7f0000000580)="b45a51697cf497a1e3298317f962a3e207a9c8a2644283bddb6b9b20468e61390f89cc930b58", 0x26}], 0x4}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000780)="1c64ba6e4345e3dcaddc0a89c1167466bc2146c20a981177cea6144d3f563f19e2618f0bbac06e391c031f60510c", 0x2e}, {&(0x7f0000000880)="5588b532a282dfdd82abae1bba42c50a83fc3d3feca2ea24f63cd4336f6f76ac56ad4ad377f70e69ec243e29c2c3013f9d3be01c17beb417a533e6a4ba9f0736c881af6ffc9da47768837a8c0a885081b1b93e7e72ff651ca0a31e10b121dc828327bbe6d42c6ab291192cc86c6716ce75f850aafaf7dd4ea26ecc5b23db247c47fa9b4a", 0x84}], 0x2}}], 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100, 0x3, &(0x7f0000000280)=[{&(0x7f0000001780)="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", 0x8a0, 0x5}, {&(0x7f0000000200)="6df049b2b8c719fc778b3bb5b3a2e5bdeadde8bba39eaceb49b5a43b6070d7a0c1f293709bc9b61e5e7d0074dacf5f51f643a7d89edcf83ad34650744abae4a97d3e9eae630f1e46332eac91a2926a1c71265643adc1ebb858", 0x59, 0x200}, {&(0x7f0000002780)="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", 0x900, 0x853}], 0x100000, &(0x7f0000000c40)=ANY=[@ANYBLOB='discard,errors=remount-ro,orlov,barrier=0x0000000000000007,fowner>', @ANYRESDEC, @ANYBLOB=',appraise_type=imasig,subj_user=}!{)M)#,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c0061a759756f4bca652d1700edb0877d5faad36ce83f7b5ec1f813109cef6e95557c1bfbc4a7f604e40ffd5cd3c0d40684122dbb30e6365266890e6cb5a4156bf648f58356c7536e8bfba2d4fc750e5cf93e325058f2bb04df5b97a7af317ef4d9cdffa4dfa9e5b70813c5d97df0c6846856dcba10fc3d0a7de5c15207809b4b2100661a187d540a8fc334b1344db601db835a9bf8faa3b4de3ac1c9933c51895ab31f857c"]) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 23:11:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = getpgid(0x0) ptrace$cont(0x9, r0, 0x0, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) 23:11:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ec0)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000003780)="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", 0x9b7}, {&(0x7f00000000c0)="3e48c2c9eb3c971c0dc4fe199be8ff586a8ae1337d4c5200fd2fa396b6883981363ac9b11a515465607c67b4e5a0d27b81f1fef556b5f303f0", 0x39}, {&(0x7f0000000300)="448d98b8283f5a7e0075392f4b7b3c5b1e8a3117ce29e5c1347b30c691e54cbe5f8c0f25b0cb87a76fe8ac8578968a1664f15e3dbaf88cc2456dba3d27e20af74bf4a963873f7691391d300e0565d93df2dcdc8c8a8eaf4e9e647220ac76e4b019a19887c89a94466b9182c4763324a451c00bb50470f8f83d", 0x79}], 0x3, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xac9}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x78}}, {{&(0x7f0000000440)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)="681a0108383b204d8968e336fff1eb948ed8714850d941d370c7bc5a59182aeb19f7a60df81af7d1be50bb40b705c86c055f46d6e243349fa0e0b5bae1f8817f", 0x40}, {&(0x7f0000000500)="291099519aedb8c0e88fedb4ee911286f01b28b4f9d888ac83563c538d00a1d67e5312f2e76a05f09b49315e636227b45b07e0f9db30480a9fef0e0358f49064a0bca5a6bcc6ef01c280a05707316e74152fa5b31d2f1c62552ce013d2bf0495", 0x60}, {&(0x7f0000000600)="1067ace74b253c02b7e85797707b3a632829cb492d7dc328f14ebba5a6977ff87b007fdfdc3c5659c0224bf5238d1df8e8fdecc57fa4f4a5279d440bd0e36d2d36363ccfbb84c3117cb658a5ea0bb7e69bebfa6f3e29300ed4f481a627904f837e7113c74f", 0x65}, {&(0x7f0000000580)="b45a51697cf497a1e3298317f962a3e207a9c8a2644283bddb6b9b20468e61390f89cc930b58", 0x26}], 0x4}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000780)="1c64ba6e4345e3dcaddc0a89c1167466bc2146c20a981177cea6144d3f563f19e2618f0bbac06e391c031f60510c", 0x2e}, {&(0x7f0000000880)="5588b532a282dfdd82abae1bba42c50a83fc3d3feca2ea24f63cd4336f6f76ac56ad4ad377f70e69ec243e29c2c3013f9d3be01c17beb417a533e6a4ba9f0736c881af6ffc9da47768837a8c0a885081b1b93e7e72ff651ca0a31e10b121dc828327bbe6d42c6ab291192cc86c6716ce75f850aafaf7dd4ea26ecc5b23db247c47fa9b4a", 0x84}], 0x2}}], 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100, 0x3, &(0x7f0000000280)=[{&(0x7f0000001780)="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", 0x8a0, 0x5}, {&(0x7f0000000200)="6df049b2b8c719fc778b3bb5b3a2e5bdeadde8bba39eaceb49b5a43b6070d7a0c1f293709bc9b61e5e7d0074dacf5f51f643a7d89edcf83ad34650744abae4a97d3e9eae630f1e46332eac91a2926a1c71265643adc1ebb858", 0x59, 0x200}, {&(0x7f0000002780)="9945d7470a1fea34042ad3038e994446603ed1185d0d1dae0f421c98ab92bc757161ad69d0b4fb895c021c43735a58c67f5b566255023252de607f7d7c55ec7d76c07699a2184e6e46396d21487798c2b7afd5612e2685d0cd443a8774d3f6bee5857352c71dab9f4c40736efc51ae88ff38f9751c391d809ad72fe4e0b01fd1c87c013a10f545232d54870f1e585d51a27d5bc9afdfd5eac8bd2a39c5f4db92827528dd059bd2be7c03ecd0d5366e9cb4382d1c15ba41950db586aa67cbfd8e3c2127bff24a078d89f6f94d4914567abd3bb35d7febb0b06be0870ee3f02cefa2f836ef573ac885784e3b84ba663b3c3672b781b293c3d10796c3978335628f09139d5c943f8a7a4ff855ecc47e55a9b1969ce766f2803de3800e386306c1a833996f783305da9005df5c6069d97074841977b1984818695d2fb706ac4d31a4798f27222ee4d96ad6b8ed3ca11357db80096292044a859d2b29aa071c8b701fe91bc95a9ac8ebb6fce49a210e5886409469fc0d30e0b8097d870c6764ab9237ab6ed413942e2be10c9ff8f645092542b34b33fab71545e2c431eecf4a7c2a696264e9f90815c8126dc8310866abe9a6c6adc50ffb77fdfcd4a5d9902eff57af27c892d1a353e1b9714dd65bf25c555265a9314a3a3bff985ca02b2b51bb4a062a8817180bc898bf8cd48c9478bf144b64f6da7f0cbace6a87e5e595f2abb0edf5fd8bb3f83ecf7984aa7b8081601e1d33a7bf88a649e3c6dbc0d0f6adb611c5447b4dba46e4f2f417b3df5f2ea7ae9a460f91a94c79554edabfc405dda7781ed79438bde4c7f4a90cef9ad377d3a474513a7be07af564e3feeddb903e2662f02157506db2ee7e89c8fe2d38a061d1d15dbb332668b877faf8187c46b4cbcef7a241d3cdc22b69150b9aca7fc2bd71119301d02915c68109428b1c754c32869b032ae4d51305838c1c32523646e33ee21937c618208ee69557a84fa6db5d69ce2b3aff8d2ca717493c4813d6e2dc8757e8213dae0bc1d37b90a031b70c122d1ece67e4423f7f5f2cede3b04983af0dec848651c6f7e1b3617db70d5288545197c08dd3df1ade784b6e73b5bbcc60476426221aa16e3ad4dc2e0a55e34b7eef5b3e5b67b2d3add76dbcd50e1a0b0331cf01f7d9cca5f6955ed59fc2c3505a9651927dfee9e414ffcd9d16447e6c19e4af908e15ea51a898fb40d0861d09d962ae88ee970f1f0570b3db54d9a00f93d01487bd3fb75f322c610ad636903f6109046bcd34672b42487cda5579e51f253f521119f36c15db95c745c2a077cdf361eba1bb23fe0eee3158c22fc8be88a30d06a466bce81f98a3aeb6c6396fc1b70228fde29260e10b44e279f2ca5dfe629efd382748306ee5b094d048b07881741433c6bc34d2dd37a2e01a899776c03155e16901629b578562235edbb2fbc5ae196f516e7f5adcc0f42029afc074fd72fa1744869ccf5717db4df04704e4ba230f6f2db9f4bdf54ff3452904664840a1d1550470a5a2eed246330ee7005fd6550a5b571810e4953eb6223362333b8265a5fb476dfc0ba4b37e86b382ac362a1c07d9ad1c420e2920211ca6bb51087d27f7965547763d5803cb4b73ac4a875620581490d478869b52274314ea366538edfb5013fd7780e08190233b9e5b568d984316e749d6d8330985a2b6df96184a7168b3261c9b9df472d22f469ec006e5eb942e5ef4d36ed79d226bade3ffdad1938860e33008fa1858063dfaf6387e29cc5a403f0cf50b5bd8fbbb2f9bc87235f385a83496e549985f41e46c37fee4a846cc580b4dd775a1da127e56b111f9de049032a717869fe8c2554cc878559bd2674026524413c9766e601795041de6c1427bf7906b67ff7ec9cb83e65abb735a6dbf9fbce8b2e5224dfe3317bf31840fe3428fe2a9de08c648a033d941b4bc8fd3fc66881b4d16ea1cfeedfa683d789671812dfbc7beb048fdfc5027fb9f9d876d8335f1bdfa49eb3071882081c6568b87f0590c69a11e7c31b1fce3d7ad87c0ce3e8ece12e65c94df4f2e397f1dc7707147d4a5fc332880cb05c5723dfd9ff2ad1ff0a1bd2bbba26426ad83203ecf9ab5001bec9eac32a103ff2c42e4743f3bdb97f32d1797343c61d4e09273dc58a3681f6b5932780ae6f19f407ecf12956696de27635895f438cab7031434f68787b64d71bec736f60e4589c8459021d3b0e02c8d14397868ab2ca4cf3e93d654fe7164784e9b7481af26033160457c9f5ad67541b3c53d453721a9e50c7dd07ca5b04e28a11e84096a84715d0fc9baf632295393fd6103bbc8ba69c9e399b5b12e8aeb40ec25eaa42ec56aee35fe4df89ca6e1aee6f085b3003b4226548e43df3e58c287a5965fe91b32647f6f21e19cab95e347721c4e375c3353e45e16122fec66c986fbca1d8a0f136602b0e6b647e4774bf4f0e70a5d48a1e8ab81c3457bc7e943753818fb84be6eb09a59cea794f0f3c990ef64244884c84614167949ac2c372cabf0a59878b5cd84107feeca69f0e77f06b5300aab146c93562014e75d06ce490443fff689670af9fda1d43bdb721be5ab6592360d9431b136ac446af367384010bd1d3490c0b16a9fc57712002058b1a48543a6d059aae133cd28b8b192e07eaad8990fd6a47806161d0b6179c272085a76789426e47d03c70e21c298fbc25bfaab8401eb7d1d063242393588186fb13e85ffee60138edc00f352e50e3a179d72194ef0047dccbf298110029e4dfef87e70577c82371a667b3ea1a5f17fed25c5f051241480fc672c2513d3a202e8cc52a148e007a70d00606bee5e4cb966a447bcae98525a45f210a72061cce84a1e34333362e7b52ff6d11b1f24321ce04dd6f99182a17935c429ebc400097b6bc6fabed7012c5804fcbe909db53adb38bb2503e9598a76193106931eb4d90a26bfebc26fba98ed8db87d1de0a3d5917237d14912c4d710945ef31a2183a6ceff2c6e28555170f29592fd13a2d0b56940c40bd6fd4d8cc1f9eb6002e0bd1e487108e2026d8d47a05c7b1a4a1392e92f0fe3c721ac6fa26b6e45485730f47379274f703424ecac1822ed45c5198d34f97de8ffd9f9819d8617c03d466ff240e5b05951375793272527b2cba7518ca84e9c27999df561e706a8787545f998d81ad3812226f30ceccee9c64ac6dbc5012cee29b8778ced0fcd11fc355fb8e6faf29b158b374162998e9d6c469feaffa025aad2c4cb931c7e1919af66f2fdbcd0c8ff27bf", 0x900, 0x853}], 0x100000, &(0x7f0000000c40)=ANY=[@ANYBLOB='discard,errors=remount-ro,orlov,barrier=0x0000000000000007,fowner>', @ANYRESDEC, @ANYBLOB=',appraise_type=imasig,subj_user=}!{)M)#,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c0061a759756f4bca652d1700edb0877d5faad36ce83f7b5ec1f813109cef6e95557c1bfbc4a7f604e40ffd5cd3c0d40684122dbb30e6365266890e6cb5a4156bf648f58356c7536e8bfba2d4fc750e5cf93e325058f2bb04df5b97a7af317ef4d9cdffa4dfa9e5b70813c5d97df0c6846856dcba10fc3d0a7de5c15207809b4b2100661a187d540a8fc334b1344db601db835a9bf8faa3b4de3ac1c9933c51895ab31f857c"]) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 23:11:35 executing program 5: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x5452, 0x570000) 23:11:35 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 23:11:35 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = getpgid(0x0) ptrace$cont(0x9, r0, 0x0, 0x8) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r1, 0x12) ptrace$cont(0x18, r0, 0x0, 0x0) [ 154.243853][T10097] loop0: detected capacity change from 0 to 8 23:11:35 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 23:11:35 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) [ 154.308027][T10109] loop4: detected capacity change from 0 to 8 23:11:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ec0)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000003780)="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", 0x9b7}, {&(0x7f00000000c0)="3e48c2c9eb3c971c0dc4fe199be8ff586a8ae1337d4c5200fd2fa396b6883981363ac9b11a515465607c67b4e5a0d27b81f1fef556b5f303f0", 0x39}, {&(0x7f0000000300)="448d98b8283f5a7e0075392f4b7b3c5b1e8a3117ce29e5c1347b30c691e54cbe5f8c0f25b0cb87a76fe8ac8578968a1664f15e3dbaf88cc2456dba3d27e20af74bf4a963873f7691391d300e0565d93df2dcdc8c8a8eaf4e9e647220ac76e4b019a19887c89a94466b9182c4763324a451c00bb50470f8f83d", 0x79}], 0x3, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xac9}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x78}}, {{&(0x7f0000000440)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)="681a0108383b204d8968e336fff1eb948ed8714850d941d370c7bc5a59182aeb19f7a60df81af7d1be50bb40b705c86c055f46d6e243349fa0e0b5bae1f8817f", 0x40}, {&(0x7f0000000500)="291099519aedb8c0e88fedb4ee911286f01b28b4f9d888ac83563c538d00a1d67e5312f2e76a05f09b49315e636227b45b07e0f9db30480a9fef0e0358f49064a0bca5a6bcc6ef01c280a05707316e74152fa5b31d2f1c62552ce013d2bf0495", 0x60}, {&(0x7f0000000600)="1067ace74b253c02b7e85797707b3a632829cb492d7dc328f14ebba5a6977ff87b007fdfdc3c5659c0224bf5238d1df8e8fdecc57fa4f4a5279d440bd0e36d2d36363ccfbb84c3117cb658a5ea0bb7e69bebfa6f3e29300ed4f481a627904f837e7113c74f", 0x65}, {&(0x7f0000000580)="b45a51697cf497a1e3298317f962a3e207a9c8a2644283bddb6b9b20468e61390f89cc930b58", 0x26}], 0x4}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000780)="1c64ba6e4345e3dcaddc0a89c1167466bc2146c20a981177cea6144d3f563f19e2618f0bbac06e391c031f60510c", 0x2e}, {&(0x7f0000000880)="5588b532a282dfdd82abae1bba42c50a83fc3d3feca2ea24f63cd4336f6f76ac56ad4ad377f70e69ec243e29c2c3013f9d3be01c17beb417a533e6a4ba9f0736c881af6ffc9da47768837a8c0a885081b1b93e7e72ff651ca0a31e10b121dc828327bbe6d42c6ab291192cc86c6716ce75f850aafaf7dd4ea26ecc5b23db247c47fa9b4a", 0x84}], 0x2}}], 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100, 0x3, &(0x7f0000000280)=[{&(0x7f0000001780)="5a4d817b1c4064a82cf4971f7680a4811e1a31c963d24888a5e1757c674b4847fd99e94b7908574b3aab31a714ba56da422f94d55cdc77064ecbf2432a74668e79282d7257439a3ace02f13cf24328c8c8d21241c211a1e01f95cd37b0c1fad97095d8e46a9382113a4d47a41a3c614edee7a484161ad9029896c94856badc291e71d58698dd1b5cc018d099f34affd78cd842b7f149dc4cf09d822757dfe3136fdbd25100f805c705af395da38bc51b48a14041896692a05a8673836a9c1e45b60ce3875a21718d9ceef102484c768ee1eb08d5fa7b2c413488a2e6875be2a6467c6a36c5c71196afdce98828d9cde824c4102f2ff45ff49182a1239c3530ce0d7143a0c7f36707d31df9aa739fb25355ce3b410a81f415110214dcf97beac0dfe3dc53309e1f3689122ef6fe3ba39e1b8fe6860396f32a7f92d9527f7aea2eb17f416c8a7dd209cdc212d31aac5be5f2820641ffc0169add917954e5a490ffecb79496b467d1d5e47f83b661eb7b0e87988a536571af1c3c290b42cacc470ba5327b89e448e285bbd282735cc838d419e4440fcdb58eebfa4716dac3c95bbe3ccb4f0272d7b0ff5d28cb9f0d0ec4841b478a990ef9bba1109ec8adf1be2462db328dadac6f2f7f75e3c1cc65f2e8c88840f123eaab08b6db4698f3ec42a032b3f945fd6da0fa9bd2c89efb9f7786815d5cfe4a0465401f569b66012b988be6d770652ee95f0c77a9c4e77ee632bb798b3b159c6be7b4e9efaaad227535616f86871114b07634cf5d37fb61f1a5682c1131458820c42660ae6f300c0a76a8b922e4c8f3632d69cdcce1ab4b004a2859f84b43c6fdccd09289541517c41182b53274fd23826468428e74b0efd58a26af1a1e81f869fdf077b659fcea02aa3279a770e3045bbdbce9c86dd120fc20a6893a3a07d7665b4f3050ae16ade7c357b2fc47569b5368ef5cedeb84091deb9123914f0c111314b8d0952b5f7b6007e8351af42cf52d910af5ee5843e3ea530d024a80b7a3c88571c7153f2b1886421b063a5ec689000508c8cfabe08b3deb192c0bf6b0374749edeb3955f0f5da828bf55c30adfe43092c45cf90f80a8df0b4d48818b1ef957c0066fd1c48511b047871866ec36fbddd7451d7e0adf56eebc4425a8f5d0c8fdcb86957ff1d83bcd44cafa87c670b50325bd53c98f858e5d75ecd7e3214f8e7c321fb4f6e044780311836ca3bec0aba64d4a3af82fe89b67764d8836eb507a4777a7a45a351aa6bbf4a0593f671b19688337989e550fb26a6484e088ef7e79a4ee73b7ca1c0519be74f58097ca6925538651cf26282305943a849340389565c6902cded66406aadadeb7edb26e5c179e5e99c5018e2c167dc166fcda4489166dcae461ff99a0daf315eb335c50a9becaa0b2d9998b388e0bf1635eb7e6d943f8ef00210e685a35599aa56f85bf9230ef8484b1304f5fd039f07a73de7c9bcf8feab3ce4983eeac9b253900615c65e5ec4fb7649bfe8ad4404cd01b17791ad1bc6934f986fd399380e1e783ca08dcaad8a788a32f6fabdfb4255aa0ba6c66c709052b171a39a23f171be363ee361fd58f43acbc036edea7a3caaa371dfd758f16e4dc34d5ca473bf17e6ea609582667ed946d7b141054350d3eb5c37d87f9276bce8e2e9baf15a71cf5f6a33d1815b14041bb31c27ecc09bc34047a34c42a35f25caee7008794642dbf8dbbe31260bbac4ac91429e5615f4d45d069d5c1e4ebe695da0f64d03e46b9955bee0b1a8a44e23c676b4f019972d56ba99ed3d9c70f73bda5bdcaf459b4b3771127c421ac0fc2eebdeee94efa28fe6bc3ba5056d0c38c6c8dd7673805605ebd4219c69dcf74e02f49995277b283dd6b49d11bdb88ee4d08b10b675d76ef05f0a075f780192b3238f63fb78fb1185523b2a6eedd8d4149b75b2e022ebd53f8638b1dab9a50a759cd6214269ad2814a646464ef0d2f679585b38e7088808eff2ae3012344f953566bf25a3fb51135f835a417abda2124236439ed6cfc4c1179c8294d89ee3cfc5d192247ae212d731d09cde9d47ca691e36ff6b22216f6df1b4f90b829056fc0833c979706f9230bea6b37c497338cb82343ff1349449c2d43edaf0fd0f0eb4d6f2e3e6854649298ab4e85e4cd79843f2355f43187541b47e7daec41593cff2a95c58cdbe5ee09edef381a51606997629fefcd9452ffe9d507b6598618ac6e6f2216319f65935e7331b5ba2c6e4fb43d3fc4913922f352b599c8aea631b59a539effe25a869fdb72d0695f686cc0d4021a4269f49801c50aa2fa834856711e7cc5de689b6d620ee75472d7698a3759d0921d9bab9815476da68364d5b154e31ba75cfa5f7d0b6cc0cbdf360a8a3e16a5bc9b5579477948a217dfc97e10788509cbbc17594d18cc0046c468e3a9f0a535f178303c714050448f006dac1ff45225e5901c0a10f0ce9a99c586bea5ae8486b56f716d615e25147a4911412ccd9b6a5c90cf13239d79995c09b11c87ca18471bfd4cca076a0baf8ea1f1b30ce33ad470ee97b6a0536dd78bfc4521057362f17734bc9d638a5227ad6cf3fd73c11543bd6903e789c44f272ad8102f480d9854f4fc25967f93da18189da3b546f884a679a72fe03acc6638214357727008c51e0144adad4ee0449ef9f191238a08c096f0c8215343923ab37676b4d39f27449ad953b5dfd372d25da4968cae0759bc4a0fdba6ee235a9914d8f05480b14a432014686851ace3fa62b17c552d8aa36958eeb2cb1d08f881adc5da76a84badc9ceb126da1987fa7cc463c1e2147e0a980f03639c66d753d1aaa8e3655cb94f5bf7bb991e9c82917fcdc57cc6aa039ef1eae2b7b9b11282841d5a2e50bd1b5de1cece867e2c0f7fbef36185473afac4c675603e34eaeb34ed28b95c8bd62fa3851e3477a0b9dd972289172ca47e367543f62e0edbc38686863c92e5318b30f0894897ac7c5d3c15e19314c9e7e110235af773236479fb022c85569e72613ecb27b80c6dd8a73456145e030d94b0bf7f235ad39e10938b58de23d70442f18d117b6086be6c84433d674279cffcdd8ffd9676b11af31b6321f604136ec2eaedbb86fc0ea104d9d1760032dd87969", 0x8a0, 0x5}, {&(0x7f0000000200)="6df049b2b8c719fc778b3bb5b3a2e5bdeadde8bba39eaceb49b5a43b6070d7a0c1f293709bc9b61e5e7d0074dacf5f51f643a7d89edcf83ad34650744abae4a97d3e9eae630f1e46332eac91a2926a1c71265643adc1ebb858", 0x59, 0x200}, {&(0x7f0000002780)="9945d7470a1fea34042ad3038e994446603ed1185d0d1dae0f421c98ab92bc757161ad69d0b4fb895c021c43735a58c67f5b566255023252de607f7d7c55ec7d76c07699a2184e6e46396d21487798c2b7afd5612e2685d0cd443a8774d3f6bee5857352c71dab9f4c40736efc51ae88ff38f9751c391d809ad72fe4e0b01fd1c87c013a10f545232d54870f1e585d51a27d5bc9afdfd5eac8bd2a39c5f4db92827528dd059bd2be7c03ecd0d5366e9cb4382d1c15ba41950db586aa67cbfd8e3c2127bff24a078d89f6f94d4914567abd3bb35d7febb0b06be0870ee3f02cefa2f836ef573ac885784e3b84ba663b3c3672b781b293c3d10796c3978335628f09139d5c943f8a7a4ff855ecc47e55a9b1969ce766f2803de3800e386306c1a833996f783305da9005df5c6069d97074841977b1984818695d2fb706ac4d31a4798f27222ee4d96ad6b8ed3ca11357db80096292044a859d2b29aa071c8b701fe91bc95a9ac8ebb6fce49a210e5886409469fc0d30e0b8097d870c6764ab9237ab6ed413942e2be10c9ff8f645092542b34b33fab71545e2c431eecf4a7c2a696264e9f90815c8126dc8310866abe9a6c6adc50ffb77fdfcd4a5d9902eff57af27c892d1a353e1b9714dd65bf25c555265a9314a3a3bff985ca02b2b51bb4a062a8817180bc898bf8cd48c9478bf144b64f6da7f0cbace6a87e5e595f2abb0edf5fd8bb3f83ecf7984aa7b8081601e1d33a7bf88a649e3c6dbc0d0f6adb611c5447b4dba46e4f2f417b3df5f2ea7ae9a460f91a94c79554edabfc405dda7781ed79438bde4c7f4a90cef9ad377d3a474513a7be07af564e3feeddb903e2662f02157506db2ee7e89c8fe2d38a061d1d15dbb332668b877faf8187c46b4cbcef7a241d3cdc22b69150b9aca7fc2bd71119301d02915c68109428b1c754c32869b032ae4d51305838c1c32523646e33ee21937c618208ee69557a84fa6db5d69ce2b3aff8d2ca717493c4813d6e2dc8757e8213dae0bc1d37b90a031b70c122d1ece67e4423f7f5f2cede3b04983af0dec848651c6f7e1b3617db70d5288545197c08dd3df1ade784b6e73b5bbcc60476426221aa16e3ad4dc2e0a55e34b7eef5b3e5b67b2d3add76dbcd50e1a0b0331cf01f7d9cca5f6955ed59fc2c3505a9651927dfee9e414ffcd9d16447e6c19e4af908e15ea51a898fb40d0861d09d962ae88ee970f1f0570b3db54d9a00f93d01487bd3fb75f322c610ad636903f6109046bcd34672b42487cda5579e51f253f521119f36c15db95c745c2a077cdf361eba1bb23fe0eee3158c22fc8be88a30d06a466bce81f98a3aeb6c6396fc1b70228fde29260e10b44e279f2ca5dfe629efd382748306ee5b094d048b07881741433c6bc34d2dd37a2e01a899776c03155e16901629b578562235edbb2fbc5ae196f516e7f5adcc0f42029afc074fd72fa1744869ccf5717db4df04704e4ba230f6f2db9f4bdf54ff3452904664840a1d1550470a5a2eed246330ee7005fd6550a5b571810e4953eb6223362333b8265a5fb476dfc0ba4b37e86b382ac362a1c07d9ad1c420e2920211ca6bb51087d27f7965547763d5803cb4b73ac4a875620581490d478869b52274314ea366538edfb5013fd7780e08190233b9e5b568d984316e749d6d8330985a2b6df96184a7168b3261c9b9df472d22f469ec006e5eb942e5ef4d36ed79d226bade3ffdad1938860e33008fa1858063dfaf6387e29cc5a403f0cf50b5bd8fbbb2f9bc87235f385a83496e549985f41e46c37fee4a846cc580b4dd775a1da127e56b111f9de049032a717869fe8c2554cc878559bd2674026524413c9766e601795041de6c1427bf7906b67ff7ec9cb83e65abb735a6dbf9fbce8b2e5224dfe3317bf31840fe3428fe2a9de08c648a033d941b4bc8fd3fc66881b4d16ea1cfeedfa683d789671812dfbc7beb048fdfc5027fb9f9d876d8335f1bdfa49eb3071882081c6568b87f0590c69a11e7c31b1fce3d7ad87c0ce3e8ece12e65c94df4f2e397f1dc7707147d4a5fc332880cb05c5723dfd9ff2ad1ff0a1bd2bbba26426ad83203ecf9ab5001bec9eac32a103ff2c42e4743f3bdb97f32d1797343c61d4e09273dc58a3681f6b5932780ae6f19f407ecf12956696de27635895f438cab7031434f68787b64d71bec736f60e4589c8459021d3b0e02c8d14397868ab2ca4cf3e93d654fe7164784e9b7481af26033160457c9f5ad67541b3c53d453721a9e50c7dd07ca5b04e28a11e84096a84715d0fc9baf632295393fd6103bbc8ba69c9e399b5b12e8aeb40ec25eaa42ec56aee35fe4df89ca6e1aee6f085b3003b4226548e43df3e58c287a5965fe91b32647f6f21e19cab95e347721c4e375c3353e45e16122fec66c986fbca1d8a0f136602b0e6b647e4774bf4f0e70a5d48a1e8ab81c3457bc7e943753818fb84be6eb09a59cea794f0f3c990ef64244884c84614167949ac2c372cabf0a59878b5cd84107feeca69f0e77f06b5300aab146c93562014e75d06ce490443fff689670af9fda1d43bdb721be5ab6592360d9431b136ac446af367384010bd1d3490c0b16a9fc57712002058b1a48543a6d059aae133cd28b8b192e07eaad8990fd6a47806161d0b6179c272085a76789426e47d03c70e21c298fbc25bfaab8401eb7d1d063242393588186fb13e85ffee60138edc00f352e50e3a179d72194ef0047dccbf298110029e4dfef87e70577c82371a667b3ea1a5f17fed25c5f051241480fc672c2513d3a202e8cc52a148e007a70d00606bee5e4cb966a447bcae98525a45f210a72061cce84a1e34333362e7b52ff6d11b1f24321ce04dd6f99182a17935c429ebc400097b6bc6fabed7012c5804fcbe909db53adb38bb2503e9598a76193106931eb4d90a26bfebc26fba98ed8db87d1de0a3d5917237d14912c4d710945ef31a2183a6ceff2c6e28555170f29592fd13a2d0b56940c40bd6fd4d8cc1f9eb6002e0bd1e487108e2026d8d47a05c7b1a4a1392e92f0fe3c721ac6fa26b6e45485730f47379274f703424ecac1822ed45c5198d34f97de8ffd9f9819d8617c03d466ff240e5b05951375793272527b2cba7518ca84e9c27999df561e706a8787545f998d81ad3812226f30ceccee9c64ac6dbc5012cee29b8778ced0fcd11fc355fb8e6faf29b158b374162998e9d6c469feaffa025aad2c4cb931c7e1919af66f2fdbcd0c8ff27bf", 0x900, 0x853}], 0x100000, &(0x7f0000000c40)=ANY=[@ANYBLOB='discard,errors=remount-ro,orlov,barrier=0x0000000000000007,fowner>', @ANYRESDEC, @ANYBLOB=',appraise_type=imasig,subj_user=}!{)M)#,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c0061a759756f4bca652d1700edb0877d5faad36ce83f7b5ec1f813109cef6e95557c1bfbc4a7f604e40ffd5cd3c0d40684122dbb30e6365266890e6cb5a4156bf648f58356c7536e8bfba2d4fc750e5cf93e325058f2bb04df5b97a7af317ef4d9cdffa4dfa9e5b70813c5d97df0c6846856dcba10fc3d0a7de5c15207809b4b2100661a187d540a8fc334b1344db601db835a9bf8faa3b4de3ac1c9933c51895ab31f857c"]) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 23:11:38 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 23:11:38 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 23:11:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ec0)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000003780)="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", 0x9b7}, {&(0x7f00000000c0)="3e48c2c9eb3c971c0dc4fe199be8ff586a8ae1337d4c5200fd2fa396b6883981363ac9b11a515465607c67b4e5a0d27b81f1fef556b5f303f0", 0x39}, {&(0x7f0000000300)="448d98b8283f5a7e0075392f4b7b3c5b1e8a3117ce29e5c1347b30c691e54cbe5f8c0f25b0cb87a76fe8ac8578968a1664f15e3dbaf88cc2456dba3d27e20af74bf4a963873f7691391d300e0565d93df2dcdc8c8a8eaf4e9e647220ac76e4b019a19887c89a94466b9182c4763324a451c00bb50470f8f83d", 0x79}], 0x3, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xac9}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x78}}, {{&(0x7f0000000440)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)="681a0108383b204d8968e336fff1eb948ed8714850d941d370c7bc5a59182aeb19f7a60df81af7d1be50bb40b705c86c055f46d6e243349fa0e0b5bae1f8817f", 0x40}, {&(0x7f0000000500)="291099519aedb8c0e88fedb4ee911286f01b28b4f9d888ac83563c538d00a1d67e5312f2e76a05f09b49315e636227b45b07e0f9db30480a9fef0e0358f49064a0bca5a6bcc6ef01c280a05707316e74152fa5b31d2f1c62552ce013d2bf0495", 0x60}, {&(0x7f0000000600)="1067ace74b253c02b7e85797707b3a632829cb492d7dc328f14ebba5a6977ff87b007fdfdc3c5659c0224bf5238d1df8e8fdecc57fa4f4a5279d440bd0e36d2d36363ccfbb84c3117cb658a5ea0bb7e69bebfa6f3e29300ed4f481a627904f837e7113c74f", 0x65}, {&(0x7f0000000580)="b45a51697cf497a1e3298317f962a3e207a9c8a2644283bddb6b9b20468e61390f89cc930b58", 0x26}], 0x4}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000780)="1c64ba6e4345e3dcaddc0a89c1167466bc2146c20a981177cea6144d3f563f19e2618f0bbac06e391c031f60510c", 0x2e}, {&(0x7f0000000880)="5588b532a282dfdd82abae1bba42c50a83fc3d3feca2ea24f63cd4336f6f76ac56ad4ad377f70e69ec243e29c2c3013f9d3be01c17beb417a533e6a4ba9f0736c881af6ffc9da47768837a8c0a885081b1b93e7e72ff651ca0a31e10b121dc828327bbe6d42c6ab291192cc86c6716ce75f850aafaf7dd4ea26ecc5b23db247c47fa9b4a", 0x84}], 0x2}}], 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100, 0x3, &(0x7f0000000280)=[{&(0x7f0000001780)="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", 0x8a0, 0x5}, {&(0x7f0000000200)="6df049b2b8c719fc778b3bb5b3a2e5bdeadde8bba39eaceb49b5a43b6070d7a0c1f293709bc9b61e5e7d0074dacf5f51f643a7d89edcf83ad34650744abae4a97d3e9eae630f1e46332eac91a2926a1c71265643adc1ebb858", 0x59, 0x200}, {&(0x7f0000002780)="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", 0x900, 0x853}], 0x100000, &(0x7f0000000c40)=ANY=[@ANYBLOB='discard,errors=remount-ro,orlov,barrier=0x0000000000000007,fowner>', @ANYRESDEC, @ANYBLOB=',appraise_type=imasig,subj_user=}!{)M)#,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c0061a759756f4bca652d1700edb0877d5faad36ce83f7b5ec1f813109cef6e95557c1bfbc4a7f604e40ffd5cd3c0d40684122dbb30e6365266890e6cb5a4156bf648f58356c7536e8bfba2d4fc750e5cf93e325058f2bb04df5b97a7af317ef4d9cdffa4dfa9e5b70813c5d97df0c6846856dcba10fc3d0a7de5c15207809b4b2100661a187d540a8fc334b1344db601db835a9bf8faa3b4de3ac1c9933c51895ab31f857c"]) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 23:11:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000280)) write(r2, &(0x7f0000000100)="b1", 0x19000) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)='h', 0x1}], 0x1) 23:11:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff0600000001000000450003002500000019", 0x21}], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:11:38 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r1, r0, 0x0) 23:11:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8904, &(0x7f0000000140)={'lo\x00'}) [ 157.267149][T10145] loop4: detected capacity change from 0 to 8 [ 157.273346][T10147] loop0: detected capacity change from 0 to 8 23:11:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a744", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8904, &(0x7f0000000140)={'lo\x00'}) 23:11:38 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ec0)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000003780)="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", 0x9b7}, {&(0x7f00000000c0)="3e48c2c9eb3c971c0dc4fe199be8ff586a8ae1337d4c5200fd2fa396b6883981363ac9b11a515465607c67b4e5a0d27b81f1fef556b5f303f0", 0x39}, {&(0x7f0000000300)="448d98b8283f5a7e0075392f4b7b3c5b1e8a3117ce29e5c1347b30c691e54cbe5f8c0f25b0cb87a76fe8ac8578968a1664f15e3dbaf88cc2456dba3d27e20af74bf4a963873f7691391d300e0565d93df2dcdc8c8a8eaf4e9e647220ac76e4b019a19887c89a94466b9182c4763324a451c00bb50470f8f83d", 0x79}], 0x3, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xac9}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x78}}, {{&(0x7f0000000440)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)="681a0108383b204d8968e336fff1eb948ed8714850d941d370c7bc5a59182aeb19f7a60df81af7d1be50bb40b705c86c055f46d6e243349fa0e0b5bae1f8817f", 0x40}, {&(0x7f0000000500)="291099519aedb8c0e88fedb4ee911286f01b28b4f9d888ac83563c538d00a1d67e5312f2e76a05f09b49315e636227b45b07e0f9db30480a9fef0e0358f49064a0bca5a6bcc6ef01c280a05707316e74152fa5b31d2f1c62552ce013d2bf0495", 0x60}, {&(0x7f0000000600)="1067ace74b253c02b7e85797707b3a632829cb492d7dc328f14ebba5a6977ff87b007fdfdc3c5659c0224bf5238d1df8e8fdecc57fa4f4a5279d440bd0e36d2d36363ccfbb84c3117cb658a5ea0bb7e69bebfa6f3e29300ed4f481a627904f837e7113c74f", 0x65}, {&(0x7f0000000580)="b45a51697cf497a1e3298317f962a3e207a9c8a2644283bddb6b9b20468e61390f89cc930b58", 0x26}], 0x4}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000780)="1c64ba6e4345e3dcaddc0a89c1167466bc2146c20a981177cea6144d3f563f19e2618f0bbac06e391c031f60510c", 0x2e}, {&(0x7f0000000880)="5588b532a282dfdd82abae1bba42c50a83fc3d3feca2ea24f63cd4336f6f76ac56ad4ad377f70e69ec243e29c2c3013f9d3be01c17beb417a533e6a4ba9f0736c881af6ffc9da47768837a8c0a885081b1b93e7e72ff651ca0a31e10b121dc828327bbe6d42c6ab291192cc86c6716ce75f850aafaf7dd4ea26ecc5b23db247c47fa9b4a", 0x84}], 0x2}}], 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100, 0x3, &(0x7f0000000280)=[{&(0x7f0000001780)="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", 0x8a0, 0x5}, {&(0x7f0000000200)="6df049b2b8c719fc778b3bb5b3a2e5bdeadde8bba39eaceb49b5a43b6070d7a0c1f293709bc9b61e5e7d0074dacf5f51f643a7d89edcf83ad34650744abae4a97d3e9eae630f1e46332eac91a2926a1c71265643adc1ebb858", 0x59, 0x200}, {&(0x7f0000002780)="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", 0x900, 0x853}], 0x100000, &(0x7f0000000c40)=ANY=[@ANYBLOB='discard,errors=remount-ro,orlov,barrier=0x0000000000000007,fowner>', @ANYRESDEC, @ANYBLOB=',appraise_type=imasig,subj_user=}!{)M)#,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c0061a759756f4bca652d1700edb0877d5faad36ce83f7b5ec1f813109cef6e95557c1bfbc4a7f604e40ffd5cd3c0d40684122dbb30e6365266890e6cb5a4156bf648f58356c7536e8bfba2d4fc750e5cf93e325058f2bb04df5b97a7af317ef4d9cdffa4dfa9e5b70813c5d97df0c6846856dcba10fc3d0a7de5c15207809b4b2100661a187d540a8fc334b1344db601db835a9bf8faa3b4de3ac1c9933c51895ab31f857c"]) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) 23:11:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a744", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:38 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8904, &(0x7f0000000140)={'lo\x00'}) 23:11:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a744", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:38 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a744", 0x23}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0xc, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 23:11:38 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000ec0)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000003780)="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", 0x9b7}, {&(0x7f00000000c0)="3e48c2c9eb3c971c0dc4fe199be8ff586a8ae1337d4c5200fd2fa396b6883981363ac9b11a515465607c67b4e5a0d27b81f1fef556b5f303f0", 0x39}, {&(0x7f0000000300)="448d98b8283f5a7e0075392f4b7b3c5b1e8a3117ce29e5c1347b30c691e54cbe5f8c0f25b0cb87a76fe8ac8578968a1664f15e3dbaf88cc2456dba3d27e20af74bf4a963873f7691391d300e0565d93df2dcdc8c8a8eaf4e9e647220ac76e4b019a19887c89a94466b9182c4763324a451c00bb50470f8f83d", 0x79}], 0x3, &(0x7f00000003c0)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xac9}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0xffffffff}}], 0x78}}, {{&(0x7f0000000440)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000006c0)=[{&(0x7f00000004c0)="681a0108383b204d8968e336fff1eb948ed8714850d941d370c7bc5a59182aeb19f7a60df81af7d1be50bb40b705c86c055f46d6e243349fa0e0b5bae1f8817f", 0x40}, {&(0x7f0000000500)="291099519aedb8c0e88fedb4ee911286f01b28b4f9d888ac83563c538d00a1d67e5312f2e76a05f09b49315e636227b45b07e0f9db30480a9fef0e0358f49064a0bca5a6bcc6ef01c280a05707316e74152fa5b31d2f1c62552ce013d2bf0495", 0x60}, {&(0x7f0000000600)="1067ace74b253c02b7e85797707b3a632829cb492d7dc328f14ebba5a6977ff87b007fdfdc3c5659c0224bf5238d1df8e8fdecc57fa4f4a5279d440bd0e36d2d36363ccfbb84c3117cb658a5ea0bb7e69bebfa6f3e29300ed4f481a627904f837e7113c74f", 0x65}, {&(0x7f0000000580)="b45a51697cf497a1e3298317f962a3e207a9c8a2644283bddb6b9b20468e61390f89cc930b58", 0x26}], 0x4}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000780)="1c64ba6e4345e3dcaddc0a89c1167466bc2146c20a981177cea6144d3f563f19e2618f0bbac06e391c031f60510c", 0x2e}, {&(0x7f0000000880)="5588b532a282dfdd82abae1bba42c50a83fc3d3feca2ea24f63cd4336f6f76ac56ad4ad377f70e69ec243e29c2c3013f9d3be01c17beb417a533e6a4ba9f0736c881af6ffc9da47768837a8c0a885081b1b93e7e72ff651ca0a31e10b121dc828327bbe6d42c6ab291192cc86c6716ce75f850aafaf7dd4ea26ecc5b23db247c47fa9b4a", 0x84}], 0x2}}], 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x100, 0x3, &(0x7f0000000280)=[{&(0x7f0000001780)="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", 0x8a0, 0x5}, {&(0x7f0000000200)="6df049b2b8c719fc778b3bb5b3a2e5bdeadde8bba39eaceb49b5a43b6070d7a0c1f293709bc9b61e5e7d0074dacf5f51f643a7d89edcf83ad34650744abae4a97d3e9eae630f1e46332eac91a2926a1c71265643adc1ebb858", 0x59, 0x200}, {&(0x7f0000002780)="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", 0x900, 0x853}], 0x100000, &(0x7f0000000c40)=ANY=[@ANYBLOB='discard,errors=remount-ro,orlov,barrier=0x0000000000000007,fowner>', @ANYRESDEC, @ANYBLOB=',appraise_type=imasig,subj_user=}!{)M)#,euid=', @ANYRESDEC=0x0, @ANYBLOB="2c0061a759756f4bca652d1700edb0877d5faad36ce83f7b5ec1f813109cef6e95557c1bfbc4a7f604e40ffd5cd3c0d40684122dbb30e6365266890e6cb5a4156bf648f58356c7536e8bfba2d4fc750e5cf93e325058f2bb04df5b97a7af317ef4d9cdffa4dfa9e5b70813c5d97df0c6846856dcba10fc3d0a7de5c15207809b4b2100661a187d540a8fc334b1344db601db835a9bf8faa3b4de3ac1c9933c51895ab31f857c"]) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3164", 0xff7c}], 0x1) [ 157.489326][T10193] loop4: detected capacity change from 0 to 8 [ 157.603357][T10211] loop0: detected capacity change from 0 to 8 23:11:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000280)) write(r2, &(0x7f0000000100)="b1", 0x19000) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)='h', 0x1}], 0x1) 23:11:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') pread64(r0, &(0x7f0000000100)=""/141, 0x8d, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/243, 0xf3}], 0x1, 0x3c, 0x0) 23:11:41 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8904, &(0x7f0000000140)={'lo\x00'}) 23:11:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff0600000001000000450003002500000019", 0x21}], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:11:41 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 23:11:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5437, 0x0) 23:11:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000280)) write(r2, &(0x7f0000000100)="b1", 0x19000) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)='h', 0x1}], 0x1) 23:11:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000280)) write(r2, &(0x7f0000000100)="b1", 0x19000) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)='h', 0x1}], 0x1) 23:11:41 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 23:11:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000002980)=[{&(0x7f0000002600)=""/54, 0x36}], 0x1) 23:11:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') pread64(r0, &(0x7f0000000100)=""/141, 0x8d, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/243, 0xf3}], 0x1, 0x3c, 0x0) 23:11:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000002980)=[{&(0x7f0000002600)=""/54, 0x36}], 0x1) 23:11:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') pread64(r0, &(0x7f0000000100)=""/141, 0x8d, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/243, 0xf3}], 0x1, 0x3c, 0x0) 23:11:41 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 23:11:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000002980)=[{&(0x7f0000002600)=""/54, 0x36}], 0x1) 23:11:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff0600000001000000450003002500000019", 0x21}], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:11:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') pread64(r0, &(0x7f0000000100)=""/141, 0x8d, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/243, 0xf3}], 0x1, 0x3c, 0x0) 23:11:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f0000002980)=[{&(0x7f0000002600)=""/54, 0x36}], 0x1) 23:11:44 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 23:11:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000280)) write(r2, &(0x7f0000000100)="b1", 0x19000) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)='h', 0x1}], 0x1) 23:11:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000280)) write(r2, &(0x7f0000000100)="b1", 0x19000) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)='h', 0x1}], 0x1) 23:11:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') pread64(r0, &(0x7f0000000100)=""/141, 0x8d, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/243, 0xf3}], 0x1, 0x3c, 0x0) 23:11:44 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0xfffffffd}) 23:11:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x3, 0x0, "5efb21a53e565c14790af7cd439c52c26dfae07cc809a53647958f7734fd2acb749d07aec3dc2e940c5a4160e88328ed33d3359a06c73505b65cf7b4530322f4edf1e0239515b240d8cb111d5f11d78b"}, 0xd8) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000240)=""/196, 0xc4, 0x970000, 0x0) 23:11:44 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0xfffffffd}) 23:11:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x3, 0x0, "5efb21a53e565c14790af7cd439c52c26dfae07cc809a53647958f7734fd2acb749d07aec3dc2e940c5a4160e88328ed33d3359a06c73505b65cf7b4530322f4edf1e0239515b240d8cb111d5f11d78b"}, 0xd8) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000240)=""/196, 0xc4, 0x970000, 0x0) 23:11:44 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') pread64(r0, &(0x7f0000000100)=""/141, 0x8d, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/243, 0xf3}], 0x1, 0x3c, 0x0) 23:11:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff0600000001000000450003002500000019", 0x21}], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 23:11:47 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0xfffffffd}) 23:11:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x3, 0x0, "5efb21a53e565c14790af7cd439c52c26dfae07cc809a53647958f7734fd2acb749d07aec3dc2e940c5a4160e88328ed33d3359a06c73505b65cf7b4530322f4edf1e0239515b240d8cb111d5f11d78b"}, 0xd8) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000240)=""/196, 0xc4, 0x970000, 0x0) 23:11:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') pread64(r0, &(0x7f0000000100)=""/141, 0x8d, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/243, 0xf3}], 0x1, 0x3c, 0x0) 23:11:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) ioctl$int_in(r2, 0x541b, &(0x7f0000000280)) write(r2, &(0x7f0000000100)="b1", 0x19000) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)='h', 0x1}], 0x1) 23:11:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x3, 0x0, "5efb21a53e565c14790af7cd439c52c26dfae07cc809a53647958f7734fd2acb749d07aec3dc2e940c5a4160e88328ed33d3359a06c73505b65cf7b4530322f4edf1e0239515b240d8cb111d5f11d78b"}, 0xd8) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000240)=""/196, 0xc4, 0x970000, 0x0) 23:11:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x3, 0x0, "5efb21a53e565c14790af7cd439c52c26dfae07cc809a53647958f7734fd2acb749d07aec3dc2e940c5a4160e88328ed33d3359a06c73505b65cf7b4530322f4edf1e0239515b240d8cb111d5f11d78b"}, 0xd8) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000240)=""/196, 0xc4, 0x970000, 0x0) 23:11:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x3, 0x0, "5efb21a53e565c14790af7cd439c52c26dfae07cc809a53647958f7734fd2acb749d07aec3dc2e940c5a4160e88328ed33d3359a06c73505b65cf7b4530322f4edf1e0239515b240d8cb111d5f11d78b"}, 0xd8) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000240)=""/196, 0xc4, 0x970000, 0x0) 23:11:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x2, 0x1}, 0x20) 23:11:47 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0xfffffffd}) 23:11:47 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f0000000000)) ptrace(0x10, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xe, r0, 0x0, &(0x7f00000001c0)=""/78) 23:11:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x0, 0x3, 0x0, "5efb21a53e565c14790af7cd439c52c26dfae07cc809a53647958f7734fd2acb749d07aec3dc2e940c5a4160e88328ed33d3359a06c73505b65cf7b4530322f4edf1e0239515b240d8cb111d5f11d78b"}, 0xd8) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000240)=""/196, 0xc4, 0x970000, 0x0) 23:11:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 23:11:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x2, 0x1}, 0x20) 23:11:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = gettid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/bus'}, 0xf) chmod(&(0x7f0000000040)='./file0/bus\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x8de38a14d309fd01, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x16) 23:11:50 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f0000000000)) ptrace(0x10, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xe, r0, 0x0, &(0x7f00000001c0)=""/78) 23:11:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xd7) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x10, 0x0, 0x4) lseek(r1, 0x0, 0x3) 23:11:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0x1d1}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000040)=0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000003c0)) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 23:11:50 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f0000000000)) ptrace(0x10, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xe, r0, 0x0, &(0x7f00000001c0)=""/78) 23:11:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 23:11:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xd7) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x10, 0x0, 0x4) lseek(r1, 0x0, 0x3) 23:11:50 executing program 1: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f0000000000)) ptrace(0x10, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$getregs(0xe, r0, 0x0, &(0x7f00000001c0)=""/78) 23:11:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x2, 0x1}, 0x20) 23:11:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xd7) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x10, 0x0, 0x4) lseek(r1, 0x0, 0x3) 23:11:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x2, 0x1}, 0x20) 23:11:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xd7) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x10, 0x0, 0x4) lseek(r1, 0x0, 0x3) 23:11:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = gettid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/bus'}, 0xf) chmod(&(0x7f0000000040)='./file0/bus\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x8de38a14d309fd01, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x16) 23:11:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 23:11:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xd7) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x10, 0x0, 0x4) lseek(r1, 0x0, 0x3) 23:11:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 23:11:51 executing program 2: mkdir(0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b", 0x65, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='iocharset=ascii,shortname=mixed']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:11:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xd7) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x10, 0x0, 0x4) lseek(r1, 0x0, 0x3) 23:11:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = gettid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/bus'}, 0xf) chmod(&(0x7f0000000040)='./file0/bus\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x8de38a14d309fd01, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x16) 23:11:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 23:11:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = gettid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/bus'}, 0xf) chmod(&(0x7f0000000040)='./file0/bus\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x8de38a14d309fd01, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x16) 23:11:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xd7) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x10, 0x0, 0x4) lseek(r1, 0x0, 0x3) 23:11:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000d12ffc)) 23:11:51 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) 23:11:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 170.316011][T10476] loop2: detected capacity change from 0 to 270 23:11:51 executing program 2: mkdir(0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b", 0x65, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='iocharset=ascii,shortname=mixed']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:11:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = gettid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/bus'}, 0xf) chmod(&(0x7f0000000040)='./file0/bus\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x8de38a14d309fd01, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x16) 23:11:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = gettid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/bus'}, 0xf) chmod(&(0x7f0000000040)='./file0/bus\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x8de38a14d309fd01, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x16) 23:11:51 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) 23:11:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000d12ffc)) 23:11:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000d12ffc)) 23:11:51 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1000}, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r3, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r3, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 23:11:51 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) 23:11:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap$IORING_OFF_SQES(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x9, 0x31, 0xffffffffffffffff, 0x10000000) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000d12ffc)) 23:11:51 executing program 2: mkdir(0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b", 0x65, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='iocharset=ascii,shortname=mixed']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 170.466020][T10512] loop2: detected capacity change from 0 to 270 23:11:51 executing program 3: mkdir(0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b", 0x65, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='iocharset=ascii,shortname=mixed']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:11:51 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 23:11:51 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) 23:11:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = gettid() mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0/bus'}, 0xf) chmod(&(0x7f0000000040)='./file0/bus\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x8de38a14d309fd01, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x16) 23:11:51 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) [ 170.562687][T10539] loop3: detected capacity change from 0 to 270 23:11:52 executing program 3: mkdir(0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b", 0x65, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='iocharset=ascii,shortname=mixed']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:11:52 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 23:11:52 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3f) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0x2ca) close(r0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000007c0)='./file0\x00', 0x40000024) clone(0x13260900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) [ 170.665078][T10554] loop2: detected capacity change from 0 to 270 23:11:52 executing program 2: mkdir(0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b", 0x65, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='iocharset=ascii,shortname=mixed']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 23:11:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x2) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000002c0)="da", 0x1}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, 0x0, 0x8080ffffff80) 23:11:52 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3f) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0x2ca) close(r0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000007c0)='./file0\x00', 0x40000024) clone(0x13260900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) [ 170.713432][ T25] kauditd_printk_skb: 7 callbacks suppressed [ 170.713443][ T25] audit: type=1400 audit(1618787512.043:91): avc: denied { dac_override } for pid=10566 comm="syz-executor.1" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 23:11:52 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 23:11:52 executing program 3: mkdir(0x0, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000280)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202030e2fc1e9fe6778a5a33a0f0e12cdf7b108c29fc0151371bd18b", 0x65, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='iocharset=ascii,shortname=mixed']) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 170.785677][T10572] loop3: detected capacity change from 0 to 270 [ 170.840453][T10587] loop2: detected capacity change from 0 to 270 [ 171.009317][T10601] loop3: detected capacity change from 0 to 270 23:11:53 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 23:11:53 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3f) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0x2ca) close(r0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000007c0)='./file0\x00', 0x40000024) clone(0x13260900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 23:11:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 23:11:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 23:11:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x67, &(0x7f0000000180)=0x8000000, 0x4) 23:11:53 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3f) write$binfmt_elf64(r0, &(0x7f0000000680)=ANY=[], 0x2ca) close(r0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000007c0)='./file0\x00', 0x40000024) clone(0x13260900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 23:11:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) 23:11:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x67, &(0x7f0000000180)=0x8000000, 0x4) 23:11:53 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200800}, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7ff00000]}, 0x8}) 23:11:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 23:11:53 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) r2 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000001040)={0x9000000c}) 23:11:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x2) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000002c0)="da", 0x1}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, 0x0, 0x8080ffffff80) [ 172.034601][ T25] audit: type=1400 audit(1618787513.363:92): avc: denied { block_suspend } for pid=10647 comm="syz-executor.5" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 172.688942][T10673] ================================================================== [ 172.697049][T10673] BUG: KCSAN: data-race in ext4_ext_insert_extent / ext4_mark_iloc_dirty [ 172.705561][T10673] [ 172.707863][T10673] write to 0xffff8881061bea88 of 4 bytes by task 10674 on cpu 0: [ 172.715550][T10673] ext4_ext_insert_extent+0x120e/0x2bc0 [ 172.721073][T10673] ext4_ext_map_blocks+0x167d/0x1f00 [ 172.726337][T10673] ext4_map_blocks+0x70d/0xef0 [ 172.731140][T10673] mpage_map_one_extent+0x10d/0x360 [ 172.736316][T10673] ext4_writepages+0xc1a/0x1d10 [ 172.741144][T10673] do_writepages+0x7b/0x150 [ 172.745623][T10673] file_write_and_wait_range+0x180/0x210 [ 172.751231][T10673] ext4_sync_file+0x105/0x670 [ 172.755891][T10673] vfs_fsync_range+0x107/0x120 [ 172.760637][T10673] ext4_buffered_write_iter+0x39c/0x3f0 [ 172.766159][T10673] ext4_file_write_iter+0x2e7/0x11d0 [ 172.771423][T10673] do_iter_readv_writev+0x2cb/0x360 [ 172.776598][T10673] do_iter_write+0x112/0x4c0 [ 172.781169][T10673] vfs_iter_write+0x4c/0x70 [ 172.785650][T10673] iter_file_splice_write+0x40a/0x750 [ 172.790998][T10673] direct_splice_actor+0x80/0xa0 [ 172.795909][T10673] splice_direct_to_actor+0x345/0x650 [ 172.801285][T10673] do_splice_direct+0xf5/0x170 [ 172.806022][T10673] do_sendfile+0x773/0xda0 [ 172.810418][T10673] __x64_sys_sendfile64+0xf2/0x130 [ 172.815512][T10673] do_syscall_64+0x34/0x50 [ 172.819913][T10673] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 172.825788][T10673] [ 172.828097][T10673] read to 0xffff8881061bea88 of 4 bytes by task 10673 on cpu 1: [ 172.835700][T10673] ext4_mark_iloc_dirty+0xd67/0x1750 [ 172.840969][T10673] __ext4_mark_inode_dirty+0x4db/0x5b0 [ 172.846406][T10673] ext4_dirty_inode+0x86/0xa0 [ 172.851075][T10673] __mark_inode_dirty+0x77/0x6c0 [ 172.856006][T10673] generic_write_end+0x157/0x180 [ 172.860925][T10673] ext4_da_write_end+0x59b/0x730 [ 172.865851][T10673] generic_perform_write+0x23e/0x3a0 [ 172.871116][T10673] ext4_buffered_write_iter+0x2f2/0x3f0 [ 172.876637][T10673] ext4_file_write_iter+0x2e7/0x11d0 [ 172.881919][T10673] do_iter_readv_writev+0x2cb/0x360 [ 172.887095][T10673] do_iter_write+0x112/0x4c0 [ 172.891664][T10673] vfs_iter_write+0x4c/0x70 [ 172.896143][T10673] iter_file_splice_write+0x40a/0x750 [ 172.901498][T10673] direct_splice_actor+0x80/0xa0 [ 172.906417][T10673] splice_direct_to_actor+0x345/0x650 [ 172.911776][T10673] do_splice_direct+0xf5/0x170 [ 172.916514][T10673] do_sendfile+0x773/0xda0 [ 172.920911][T10673] __x64_sys_sendfile64+0xf2/0x130 [ 172.926014][T10673] do_syscall_64+0x34/0x50 [ 172.930417][T10673] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 172.936307][T10673] [ 172.938607][T10673] Reported by Kernel Concurrency Sanitizer on: [ 172.944726][T10673] CPU: 1 PID: 10673 Comm: syz-executor.0 Not tainted 5.12.0-rc8-syzkaller #0 [ 172.953464][T10673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 172.963493][T10673] ================================================================== 23:11:54 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 23:11:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x67, &(0x7f0000000180)=0x8000000, 0x4) 23:11:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 23:11:54 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) r2 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000001040)={0x9000000c}) 23:11:54 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200800}, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7ff00000]}, 0x8}) 23:11:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x67, &(0x7f0000000180)=0x8000000, 0x4) 23:11:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 23:11:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x2) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000002c0)="da", 0x1}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, 0x0, 0x8080ffffff80) 23:11:54 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) r2 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000001040)={0x9000000c}) 23:11:54 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) r2 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000001040)={0x9000000c}) 23:11:54 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x3, &(0x7f0000000100)=0x100000003, 0x2) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x1c}}], 0x2, 0x0) 23:11:54 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) r2 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000001040)={0x9000000c}) [ 173.782273][T10753] ================================================================== [ 173.790485][T10753] BUG: KCSAN: data-race in ext4_ext_insert_extent / ext4_mark_iloc_dirty [ 173.798889][T10753] [ 173.801196][T10753] write to 0xffff8881062c157a of 2 bytes by task 10754 on cpu 1: [ 173.808888][T10753] ext4_ext_insert_extent+0x11e6/0x2bc0 [ 173.814417][T10753] ext4_ext_map_blocks+0x167d/0x1f00 [ 173.819679][T10753] ext4_map_blocks+0x70d/0xef0 [ 173.824543][T10753] mpage_map_one_extent+0x10d/0x360 [ 173.829751][T10753] ext4_writepages+0xc1a/0x1d10 [ 173.834577][T10753] do_writepages+0x7b/0x150 [ 173.839098][T10753] file_write_and_wait_range+0x180/0x210 [ 173.844747][T10753] ext4_sync_file+0x105/0x670 [ 173.849405][T10753] vfs_fsync_range+0x107/0x120 [ 173.854147][T10753] ext4_buffered_write_iter+0x39c/0x3f0 [ 173.859668][T10753] ext4_file_write_iter+0x2e7/0x11d0 [ 173.864929][T10753] do_iter_readv_writev+0x2cb/0x360 [ 173.870120][T10753] do_iter_write+0x112/0x4c0 [ 173.874686][T10753] vfs_iter_write+0x4c/0x70 [ 173.879170][T10753] iter_file_splice_write+0x40a/0x750 [ 173.884518][T10753] direct_splice_actor+0x80/0xa0 [ 173.889443][T10753] splice_direct_to_actor+0x345/0x650 [ 173.894808][T10753] do_splice_direct+0xf5/0x170 [ 173.899543][T10753] do_sendfile+0x773/0xda0 [ 173.904044][T10753] __x64_sys_sendfile64+0xf2/0x130 [ 173.909140][T10753] do_syscall_64+0x34/0x50 [ 173.913536][T10753] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 173.919473][T10753] [ 173.921797][T10753] read to 0xffff8881062c1578 of 4 bytes by task 10753 on cpu 0: [ 173.929420][T10753] ext4_mark_iloc_dirty+0xcaa/0x1750 [ 173.934686][T10753] __ext4_mark_inode_dirty+0x4db/0x5b0 [ 173.940123][T10753] ext4_dirty_inode+0x86/0xa0 [ 173.944790][T10753] __mark_inode_dirty+0x77/0x6c0 [ 173.949705][T10753] generic_write_end+0x157/0x180 [ 173.954620][T10753] ext4_da_write_end+0x59b/0x730 [ 173.959543][T10753] generic_perform_write+0x23e/0x3a0 [ 173.964818][T10753] ext4_buffered_write_iter+0x2f2/0x3f0 [ 173.970339][T10753] ext4_file_write_iter+0x2e7/0x11d0 [ 173.975601][T10753] do_iter_readv_writev+0x2cb/0x360 [ 173.980777][T10753] do_iter_write+0x112/0x4c0 [ 173.985356][T10753] vfs_iter_write+0x4c/0x70 [ 173.989835][T10753] iter_file_splice_write+0x40a/0x750 [ 173.995195][T10753] direct_splice_actor+0x80/0xa0 [ 174.000253][T10753] splice_direct_to_actor+0x345/0x650 [ 174.005611][T10753] do_splice_direct+0xf5/0x170 [ 174.010354][T10753] do_sendfile+0x773/0xda0 [ 174.014813][T10753] __x64_sys_sendfile64+0xf2/0x130 [ 174.019915][T10753] do_syscall_64+0x34/0x50 [ 174.024320][T10753] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 174.030200][T10753] [ 174.032504][T10753] Reported by Kernel Concurrency Sanitizer on: [ 174.038628][T10753] CPU: 0 PID: 10753 Comm: syz-executor.0 Not tainted 5.12.0-rc8-syzkaller #0 [ 174.047453][T10753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.057492][T10753] ================================================================== 23:11:55 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x1) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 23:11:55 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) r2 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000001040)={0x9000000c}) 23:11:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x3, &(0x7f0000000100)=0x100000003, 0x2) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x1c}}], 0x2, 0x0) 23:11:55 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xe000003b}) epoll_pwait(r1, &(0x7f00008c9fc4)=[{}], 0x1641, 0xfffffffffffffff7, 0x0, 0xf) r2 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000001040)={0x9000000c}) 23:11:55 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200800}, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7ff00000]}, 0x8}) 23:11:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r4, 0x4200, 0x2) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f00000002c0)="da", 0x1}]) r7 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r4, r7, 0x0, 0x8400fffffffb) sendfile(r3, r3, 0x0, 0x8080ffffff80) 23:11:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x3, &(0x7f0000000100)=0x100000003, 0x2) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x1c}}], 0x2, 0x0) 23:11:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x3, &(0x7f0000000100)=0x100000003, 0x2) sendmmsg$inet6(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x1c}}], 0x2, 0x0) 23:11:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) timer_delete(0x0) 23:11:56 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x850010, &(0x7f00000004c0)) [ 174.827697][ T25] audit: type=1326 audit(1618787516.163:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 23:11:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x127a, 0xc04a01) 23:11:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x127a, 0xc04a01) [ 175.112202][T10789] ================================================================== [ 175.120327][T10789] BUG: KCSAN: data-race in ext4_da_write_end / ext4_writepages [ 175.127874][T10789] [ 175.130190][T10789] write to 0xffff8881061e39d8 of 8 bytes by task 10791 on cpu 0: [ 175.137896][T10789] ext4_writepages+0x13ca/0x1d10 [ 175.142826][T10789] do_writepages+0x7b/0x150 [ 175.147320][T10789] file_write_and_wait_range+0x180/0x210 [ 175.152942][T10789] ext4_sync_file+0x105/0x670 [ 175.157629][T10789] vfs_fsync_range+0x107/0x120 [ 175.162385][T10789] ext4_buffered_write_iter+0x39c/0x3f0 [ 175.167926][T10789] ext4_file_write_iter+0x2e7/0x11d0 [ 175.173206][T10789] do_iter_readv_writev+0x2cb/0x360 [ 175.178407][T10789] do_iter_write+0x112/0x4c0 [ 175.182997][T10789] vfs_iter_write+0x4c/0x70 [ 175.187497][T10789] iter_file_splice_write+0x40a/0x750 [ 175.192870][T10789] direct_splice_actor+0x80/0xa0 [ 175.197800][T10789] splice_direct_to_actor+0x345/0x650 [ 175.203168][T10789] do_splice_direct+0xf5/0x170 [ 175.207921][T10789] do_sendfile+0x773/0xda0 [ 175.212335][T10789] __x64_sys_sendfile64+0xf2/0x130 [ 175.217439][T10789] do_syscall_64+0x34/0x50 [ 175.221849][T10789] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 175.227738][T10789] [ 175.230052][T10789] read to 0xffff8881061e39d8 of 8 bytes by task 10789 on cpu 1: [ 175.237669][T10789] ext4_da_write_end+0xfc/0x730 [ 175.242529][T10789] generic_perform_write+0x23e/0x3a0 [ 175.247805][T10789] ext4_buffered_write_iter+0x2f2/0x3f0 [ 175.253348][T10789] ext4_file_write_iter+0x2e7/0x11d0 [ 175.258629][T10789] do_iter_readv_writev+0x2cb/0x360 [ 175.263826][T10789] do_iter_write+0x112/0x4c0 [ 175.268409][T10789] vfs_iter_write+0x4c/0x70 [ 175.272905][T10789] iter_file_splice_write+0x40a/0x750 [ 175.278281][T10789] direct_splice_actor+0x80/0xa0 [ 175.283212][T10789] splice_direct_to_actor+0x345/0x650 [ 175.288592][T10789] do_splice_direct+0xf5/0x170 [ 175.293345][T10789] do_sendfile+0x773/0xda0 [ 175.297753][T10789] __x64_sys_sendfile64+0xf2/0x130 [ 175.302858][T10789] do_syscall_64+0x34/0x50 [ 175.307294][T10789] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 175.313188][T10789] [ 175.315502][T10789] Reported by Kernel Concurrency Sanitizer on: [ 175.321761][T10789] CPU: 1 PID: 10789 Comm: syz-executor.0 Not tainted 5.12.0-rc8-syzkaller #0 [ 175.330518][T10789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 175.340567][T10789] ================================================================== 23:11:57 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000000980)=[{{&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11}}], 0x38}}], 0x1, 0x0) 23:11:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x127a, 0xc04a01) [ 175.659995][ T25] audit: type=1326 audit(1618787516.993:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10797 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 23:11:57 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200800}, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7ff00000]}, 0x8}) 23:11:57 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc0bc5310, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5334, &(0x7f0000000180)) tkill(r0, 0x7) 23:11:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541e, 0x0) 23:11:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) timer_delete(0x0) 23:11:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0105303, &(0x7f00000001c0)) 23:11:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x127a, 0xc04a01) 23:11:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0105303, &(0x7f00000001c0)) [ 175.776791][ T25] audit: type=1326 audit(1618787517.113:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10825 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 23:11:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000940)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}, 0xfffffffc}, 0x1c, 0x0}}], 0x1, 0x0) 23:11:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0105303, &(0x7f00000001c0)) 23:11:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000940)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}, 0xfffffffc}, 0x1c, 0x0}}], 0x1, 0x0) 23:11:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541e, 0x0) 23:11:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0105303, &(0x7f00000001c0)) 23:11:57 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc0bc5310, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5334, &(0x7f0000000180)) tkill(r0, 0x7) 23:11:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000940)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}, 0xfffffffc}, 0x1c, 0x0}}], 0x1, 0x0) 23:11:57 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x20000002) inotify_add_watch(r0, &(0x7f0000000040)='./file0/bus\x00', 0x200) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 23:11:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) timer_delete(0x0) 23:11:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541e, 0x0) 23:11:57 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(r0, 0xffffffff96f55b4f, 0x0, 0x0) 23:11:57 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x20000002) inotify_add_watch(r0, &(0x7f0000000040)='./file0/bus\x00', 0x200) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 23:11:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000940)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}, 0xfffffffc}, 0x1c, 0x0}}], 0x1, 0x0) 23:11:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, "80000002c76060e500"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541e, 0x0) [ 176.641811][ T25] audit: type=1326 audit(1618787517.973:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10885 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 23:11:58 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(r0, 0xffffffff96f55b4f, 0x0, 0x0) 23:11:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0xffff, 0x4) r2 = dup(r1) connect$unix(r2, &(0x7f0000000340)=@abs={0x1}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@file={0x1}, 0x6e) 23:11:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125f, 0x0) 23:11:58 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc0bc5310, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5334, &(0x7f0000000180)) tkill(r0, 0x7) 23:11:58 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x20000002) inotify_add_watch(r0, &(0x7f0000000040)='./file0/bus\x00', 0x200) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 23:11:58 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(r0, 0xffffffff96f55b4f, 0x0, 0x0) 23:11:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) timer_delete(0x0) 23:11:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0xffff, 0x4) r2 = dup(r1) connect$unix(r2, &(0x7f0000000340)=@abs={0x1}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@file={0x1}, 0x6e) 23:11:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125f, 0x0) 23:11:58 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x20000002) inotify_add_watch(r0, &(0x7f0000000040)='./file0/bus\x00', 0x200) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) 23:11:58 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sync_file_range(r0, 0xffffffff96f55b4f, 0x0, 0x0) 23:11:58 executing program 4: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc0bc5310, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc08c5334, &(0x7f0000000180)) tkill(r0, 0x7) 23:11:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0xffff, 0x4) r2 = dup(r1) connect$unix(r2, &(0x7f0000000340)=@abs={0x1}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@file={0x1}, 0x6e) 23:11:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125f, 0x0) 23:11:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0xffff, 0x4) r2 = dup(r1) connect$unix(r2, &(0x7f0000000340)=@abs={0x1}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@file={0x1}, 0x6e) 23:11:58 executing program 5: pipe(&(0x7f0000000000)) r0 = syz_io_uring_setup(0x4a3d, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 177.503924][ T25] audit: type=1326 audit(1618787518.833:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10949 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 23:11:58 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x125f, 0x0) 23:11:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0xffff, 0x4) r2 = dup(r1) connect$unix(r2, &(0x7f0000000340)=@abs={0x1}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@file={0x1}, 0x6e) 23:11:59 executing program 5: pipe(&(0x7f0000000000)) r0 = syz_io_uring_setup(0x4a3d, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:11:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0xffff, 0x4) r2 = dup(r1) connect$unix(r2, &(0x7f0000000340)=@abs={0x1}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@file={0x1}, 0x6e) 23:11:59 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@map_acorn='map=acorn'}, {@norock='norock'}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:11:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x1f, 0x0, 0x0, 0x0, 0x0, "f281f3aee0bdf346"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0xff) 23:11:59 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0x6613]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x8b, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xeb) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x609}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 23:11:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) listen(r0, 0x3bd0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 23:11:59 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@map_acorn='map=acorn'}, {@norock='norock'}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:11:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00000000c0)=0xffff, 0x4) r2 = dup(r1) connect$unix(r2, &(0x7f0000000340)=@abs={0x1}, 0x6e) connect$unix(r2, &(0x7f0000000180)=@file={0x1}, 0x6e) 23:11:59 executing program 5: pipe(&(0x7f0000000000)) r0 = syz_io_uring_setup(0x4a3d, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:11:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x1f, 0x0, 0x0, 0x0, 0x0, "f281f3aee0bdf346"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0xff) [ 178.361591][T10997] loop0: detected capacity change from 0 to 224 23:11:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) listen(r0, 0x3bd0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 23:11:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) listen(r0, 0x3bd0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 23:11:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x1f, 0x0, 0x0, 0x0, 0x0, "f281f3aee0bdf346"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0xff) 23:11:59 executing program 5: pipe(&(0x7f0000000000)) r0 = syz_io_uring_setup(0x4a3d, &(0x7f0000000240), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x2000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 23:11:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) listen(r0, 0x3bd0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) [ 178.461290][T11018] loop0: detected capacity change from 0 to 224 23:11:59 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@map_acorn='map=acorn'}, {@norock='norock'}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 178.531317][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:11:59 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0x6613]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x8b, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xeb) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x609}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 23:11:59 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x1f, 0x0, 0x0, 0x0, 0x0, "f281f3aee0bdf346"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0xff) 23:11:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) listen(r0, 0x3bd0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 23:11:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) listen(r0, 0x3bd0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 23:11:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) listen(r0, 0x3bd0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) [ 178.597047][T11056] loop0: detected capacity change from 0 to 224 23:12:00 executing program 0: r0 = syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@map_acorn='map=acorn'}, {@norock='norock'}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:12:00 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0x6613]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x8b, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xeb) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x609}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 23:12:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) listen(r0, 0x3bd0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 23:12:00 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef004552050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a107809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@map_acorn='map=acorn'}, {@norock='norock'}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 178.645156][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.651399][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:12:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) listen(r0, 0x3bd0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 23:12:00 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000180)={{0x0, 0x80}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)) tkill(r0, 0x7) [ 178.716836][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.720892][T11081] loop0: detected capacity change from 0 to 224 [ 178.754124][T11088] loop2: detected capacity change from 0 to 224 23:12:00 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef004552050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a107809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@map_acorn='map=acorn'}, {@norock='norock'}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 178.766593][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.816262][T11101] loop2: detected capacity change from 0 to 224 23:12:00 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0x6613]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x8b, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xeb) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x609}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 23:12:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 23:12:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) listen(r0, 0x3bd0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) dup3(r1, r0, 0x0) 23:12:00 executing program 2: r0 = syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000000440)="88001c0000000000001c00080000000008007809140b2a3a0802000001000001010053500701beef004552050181505824016d4100000000416d03000000000000030000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a0843451c0120000000000000200000000000000000ed000000000000ed66001c0000000000001c00080000000008007809140b2a3a080200000100000101015252050181505824016d4100000000416d02000000000000020000000000000000000000000000000054461a010e7809140b2a3a087809140b2a3a087809140b2a3a08008c00210000000000002164000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b310041410e0254455854756e6978000052520501894e4d0e010066696c652e636f6c64505824016d8100000000816d01000000000000010000000000000000000000000000000054461a010e7809140b2a3a107809140b2a3a087809140b2a3a080074001d0000000000001d00080000000008007809140b2a3a08020000010000010546494c4530", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@map_acorn='map=acorn'}, {@norock='norock'}]}) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:12:00 executing program 2: prctl$PR_GET_NAME(0x38, &(0x7f00000000c0)=""/175) 23:12:00 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x2a, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:12:00 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0x6613]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x8b, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xeb) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x609}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 23:12:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 178.908917][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 178.930601][T11123] loop2: detected capacity change from 0 to 224 23:12:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 23:12:00 executing program 2: prctl$PR_GET_NAME(0x38, &(0x7f00000000c0)=""/175) 23:12:00 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000180)={{0x0, 0x80}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)) tkill(r0, 0x7) 23:12:00 executing program 2: prctl$PR_GET_NAME(0x38, &(0x7f00000000c0)=""/175) 23:12:00 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0x6613]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x8b, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xeb) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x609}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 23:12:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 23:12:00 executing program 2: prctl$PR_GET_NAME(0x38, &(0x7f00000000c0)=""/175) 23:12:00 executing program 2: semop(0x0, &(0x7f0000000000)=[{}], 0x1) 23:12:00 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x0) io_uring_enter(r0, 0x0, 0x3f14, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 23:12:01 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100)={[0x6613]}, 0x8, 0x0) r1 = syz_io_uring_setup(0x8b, &(0x7f0000000140), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) poll(&(0x7f0000000200)=[{r1}], 0x1, 0xeb) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x609}}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 23:12:01 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x8, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}}, &(0x7f0000000100)) 23:12:01 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000180)={{0x0, 0x80}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)) tkill(r0, 0x7) 23:12:01 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x2a, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:12:01 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x0) io_uring_enter(r0, 0x0, 0x3f14, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 23:12:01 executing program 3: unshare(0x8020600) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x14, 0x0, 0x4) 23:12:01 executing program 3: unshare(0x8020600) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x14, 0x0, 0x4) 23:12:01 executing program 3: unshare(0x8020600) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x14, 0x0, 0x4) 23:12:01 executing program 3: unshare(0x8020600) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x14, 0x0, 0x4) 23:12:01 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x0) io_uring_enter(r0, 0x0, 0x3f14, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 23:12:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef23", 0x31}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 23:12:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef23", 0x31}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 23:12:01 executing program 0: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/221, 0xdd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x305, @time}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000180)={{0x0, 0x80}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000200)) tkill(r0, 0x7) 23:12:01 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x8, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}}, &(0x7f0000000100)) 23:12:01 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x0) io_uring_enter(r0, 0x0, 0x3f14, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 23:12:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket(0x11, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012ea13859005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c0800000015775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@ipv4, r3}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:12:02 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x2a, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:12:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef23", 0x31}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 23:12:02 executing program 1: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x3, 0xffffffffffffffff, 0x0) 23:12:02 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x8, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}}, &(0x7f0000000100)) 23:12:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001f", 0x25}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:12:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e71b0fa1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef23", 0x31}], 0x4, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 23:12:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket(0x11, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012ea13859005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c0800000015775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@ipv4, r3}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:12:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket(0x11, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012ea13859005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c0800000015775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@ipv4, r3}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:12:02 executing program 1: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x3, 0xffffffffffffffff, 0x0) 23:12:02 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x8, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}}, &(0x7f0000000100)) [ 180.770965][T11320] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 180.779229][T11320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 23:12:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'wg2\x00'}, 0x18) 23:12:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket(0x11, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012ea13859005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c0800000015775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000140)={@ipv4, r3}, 0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 180.811944][T11320] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 180.820272][T11320] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.854898][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 180.867395][T11320] selinux_netlink_send: 4 callbacks suppressed [ 180.867407][T11320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=11320 comm=syz-executor.0 [ 180.886716][T11320] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=11320 comm=syz-executor.0 [ 180.895600][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 23:12:02 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @local}, 0x2a, {0x2, 0x0, @loopback}, 'bridge_slave_0\x00'}) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2f0000001c000507000000000d2300000200041f01000000fc0003c9130001", 0x1f}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 23:12:02 executing program 1: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x3, 0xffffffffffffffff, 0x0) 23:12:02 executing program 4: keyctl$join(0x1, 0xfffffffffffffffd) 23:12:02 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 23:12:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'wg2\x00'}, 0x18) 23:12:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001f", 0x25}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:12:02 executing program 4: keyctl$join(0x1, 0xfffffffffffffffd) 23:12:02 executing program 1: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x3, 0xffffffffffffffff, 0x0) 23:12:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'wg2\x00'}, 0x18) 23:12:02 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, 0xffffffffffffffff}) [ 181.599366][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 23:12:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'wg2\x00'}, 0x18) 23:12:03 executing program 4: keyctl$join(0x1, 0xfffffffffffffffd) [ 181.677338][T11380] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 181.685635][T11380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.708257][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 181.714493][T11380] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 181.727006][T11380] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.740525][T11380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=18432 sclass=netlink_route_socket pid=11380 comm=syz-executor.0 [ 181.753761][T11380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50688 sclass=netlink_route_socket pid=11380 comm=syz-executor.0 23:12:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="4c0000001200ff09ff3a150099a283ff07b8008000f0ffff000000060040150024001d001f", 0x25}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:12:03 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 23:12:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'wg2\x00'}, 0x18) 23:12:03 executing program 4: keyctl$join(0x1, 0xfffffffffffffffd) 23:12:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/40, 0x28}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1, 0x3, 0x0) 23:12:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x34, 0x0, 0x0, 0x5}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 23:12:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x80045440, &(0x7f00000000c0)) 23:12:03 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x0, 0xffffffffffffffff}) 23:12:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/40, 0x28}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1, 0x3, 0x0) 23:12:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'wg2\x00'}, 0x18) 23:12:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/40, 0x28}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1, 0x3, 0x0) 23:12:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBLED(r0, 0x80045440, &(0x7f00000000c0)) [ 182.554648][ T25] audit: type=1326 audit(1618787523.883:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11416 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 182.555888][T11430] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 182.586317][T11430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'.